Action not permitted
Modal body text goes here.
CVE-2014-0230
Vulnerability from cvelistv5
Published
2015-06-07 23:00
Modified
2024-08-06 09:05
Severity ?
EPSS score ?
Summary
Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "USN-2654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2654-1" }, { "name": "RHSA-2015:1622", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.jboss.org/browse/JWS-220" }, { "name": "DSA-3530", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3530" }, { "name": "RHSA-2016:0599", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0599.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "HPSBUX03561", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "name": "[oss-security] 20150409 Apache Tomcat partial file upload DoS CVE-2014-0230", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/04/10/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2015:2661", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0596.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" }, { "name": "RHSA-2016:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0595.html" }, { "name": "RHSA-2015:2659", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "[tomcat-announce] 20150505 [SECURITY] CVE-2014-0230: Apache Tomcat DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E" }, { "name": "HPSBOV03503", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "name": "RHSA-2016:0598", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0598.html" }, { "name": "RHSA-2015:2660", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "USN-2655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2655-1" }, { "name": "RHSA-2015:1621", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html" }, { "name": "74475", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74475" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.jboss.org/browse/JWS-219" }, { "name": "DSA-3447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3447" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770" }, { "name": "RHSA-2016:0597", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0597.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:10:12", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "USN-2654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2654-1" }, { "name": "RHSA-2015:1622", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.jboss.org/browse/JWS-220" }, { "name": "DSA-3530", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3530" }, { "name": "RHSA-2016:0599", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0599.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "HPSBUX03561", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "name": "[oss-security] 20150409 Apache Tomcat partial file upload DoS CVE-2014-0230", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/04/10/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2015:2661", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0596.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" }, { "name": "RHSA-2016:0595", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0595.html" }, { "name": "RHSA-2015:2659", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "[tomcat-announce] 20150505 [SECURITY] CVE-2014-0230: Apache Tomcat DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E" }, { "name": "HPSBOV03503", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "name": "RHSA-2016:0598", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0598.html" }, { "name": "RHSA-2015:2660", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "USN-2655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2655-1" }, { "name": "RHSA-2015:1621", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html" }, { "name": "74475", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74475" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.jboss.org/browse/JWS-219" }, { "name": "DSA-3447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3447" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770" }, { "name": "RHSA-2016:0597", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0597.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "USN-2654-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2654-1" }, { "name": "RHSA-2015:1622", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "https://issues.jboss.org/browse/JWS-220", "refsource": "CONFIRM", "url": "https://issues.jboss.org/browse/JWS-220" }, { "name": "DSA-3530", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3530" }, { "name": "RHSA-2016:0599", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0599.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-7.html" }, { "name": "HPSBUX03561", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "name": "[oss-security] 20150409 Apache Tomcat partial file upload DoS CVE-2014-0230", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/04/10/1" }, { "name": "http://tomcat.apache.org/security-8.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2015:2661", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:0596", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0596.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" }, { "name": "RHSA-2016:0595", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0595.html" }, { "name": "RHSA-2015:2659", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "[tomcat-announce] 20150505 [SECURITY] CVE-2014-0230: Apache Tomcat DoS", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E" }, { "name": "HPSBOV03503", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "name": "RHSA-2016:0598", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0598.html" }, { "name": "RHSA-2015:2660", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "USN-2655-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2655-1" }, { "name": "RHSA-2015:1621", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html" }, { "name": "74475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74475" }, { "name": "https://issues.jboss.org/browse/JWS-219", "refsource": "CONFIRM", "url": "https://issues.jboss.org/browse/JWS-219" }, { "name": "DSA-3447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3447" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770" }, { "name": "RHSA-2016:0597", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0597.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0230", "datePublished": "2015-06-07T23:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2014-0230\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2015-06-07T23:59:02.690\",\"lastModified\":\"2023-11-07T02:18:16.480\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.\"},{\"lang\":\"es\",\"value\":\"Apache Tomcat 6.x en versiones anteriores a 6.0.44, 7.x en versiones anteriores a 7.0.55 y 8.x en versiones anteriores a 8.0.9 no maneja adecuadamente los casos en los que se produce una respuesta HTTP antes de terminar la lectura de una petici\u00f3n de cuerpo entero, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de hilo) a trav\u00e9s de una serie de intentos de carga abortada.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E3C039-A949-4F1B-892A-57147EECB249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A354C34-A3FE-4B8A-9985-8874A0634BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28C7801-41B9-4552-BA1E-577967BCBBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFE300CC-FD4A-444E-8506-E5E269D0A0A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B21085-7259-4685-9D1F-FF98E6489E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"F50A3EC9-516E-48A7-839B-A73F491B5B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C28F09D-5CAA-4CA7-A2B5-3B2820F5F409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"635EE321-2A1F-4FF8-95BE-0C26591969D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A81B035-8598-4D2C-B45F-C6C9D4B10C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAC2FC75-97D2-4EA1-A1A0-F592A6D7C1F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1096947-82A6-4EA8-A4F2-00D91E3F7DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4871FD1-7F8C-4677-A80B-4A0BBC71DD7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"31AB969A-9ACE-44EF-B2E5-CEC008F47C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"06217215-72E4-4478-BACB-628A0836A645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C95ADA4-66F5-45C4-A677-ACE22367A75A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA810F3F-ADD3-4D3F-9DFC-DBDD87B3079C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11951A10-39A2-4FF5-8C43-DF94730FB794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B79F2EA-C893-4359-80EC-24AE38D982E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351E5BCF-A56B-4D91-BA3C-21A4B77D529A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC2BBB4-171E-4EFF-A575-A5B7FF031755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B0504-27C1-4824-A928-A878CBBAB32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D903956B-14F5-4177-AF12-0A5F1846D3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F847DC-A2F5-456C-9038-16A0E85F4C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6B93A3A-D487-4CA1-8257-26F8FE287B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8802B2-57E0-4AA6-BC8E-00DE60468569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8461DF95-18DC-4BF5-A703-7F19DA88DC30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4C9BCF-9C73-4991-B02F-E08C5DA06EBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2823789C-2CB6-4300-94DB-BDBE83ABA8E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5416C76-46ED-4CB1-A7F8-F24EA16DE7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A61429EE-4331-430C-9830-58DCCBCBCB58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B3593F-CEDF-423C-90F8-F88EED87DC3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7862B2-E1FA-4E16-92CD-8918AB461D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9E03BE3-60CC-4415-B993-D0BB00F87A30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE92E59A-FF0D-4D1A-8B12-CC41A7E1FD3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD64FE7-ABAF-49F3-B8D0-91C37C822F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E5E8C3-21AD-4230-B945-AB7DE66307B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4945C8C1-C71B-448B-9075-07C6C92599CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED4730B0-2E09-408B-AFD4-FE00F73700FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8DE8A8A-7643-4292-BCC1-758AE0940207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B54FCD-CF7C-47E2-8513-40419E47AF49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D87EFB6D-B626-469F-907C-40C771A55833\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6330B97B-8FC5-4D7E-A960-5D94EDD0C378\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F8C62EF-1B67-456A-9C66-755439CF8556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E9607B-4D28-460D-896B-E4B7FA22441E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A819E245-D641-4F19-9139-6C940504F6E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C381275-10C5-4939-BCE3-0D1F3B3CB2EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A31CA0-A209-4C49-AA06-C38E165E5B68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7205475A-6D04-4042-B24E-1DA5A57029B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08022987-B36B-4F63-88A5-A8F59195DF4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA563BF-A67A-477D-956A-167ABEF885C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF4B7557-EF35-451E-B55D-3296966695AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8980E61E-27BE-4858-82B3-C0E8128AF521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8756BF9B-3E24-4677-87AE-31CE776541F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CE057E-2092-4C98-8D0C-75CF439D0A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F194580-EE6D-4E38-87F3-F0661262256B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9731BAA-4C6C-4259-B786-F577D8A90FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F74A421-D019-4248-84B8-C70D4D9A8A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05346F5A-FB52-4376-AAC7-9A5308216545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"305688F2-50A6-41FB-8614-BC589DB9A789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D24AA431-C436-4AA5-85DF-B9AAFF2548FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25966344-15D5-4101-9346-B06BFD2DFFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F4CBAC-27B1-4EFF-955A-A63B457D0578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD55B338-9DBE-4643-ABED-A08964D3AF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D4F710E-06EA-48F4-AC6A-6F143950F015\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4936C2-0B2D-4C44-98C3-443090965F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48453405-2319-4327-9F4C-6F70B49452C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49DD9544-6424-41A6-AEC0-EC19B8A10E71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4670E65-2E11-49A4-B661-57C2F60D411F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E8FF71D-4710-4FBB-9925-A6A26C450F7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31002A23-4788-4BC7-AE11-A3C2AA31716D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7144EDDF-8265-4642-8EEB-ED52527E0A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF06B5C1-B9DD-4673-A101-56E1E593ACDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D731065-626B-4425-8E49-F708DD457824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D850EA-E537-42C8-93B9-96E15CB26747\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E037DA05-2BEF-4F64-B8BB-307247B6A05C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCAF1EB5-FB34-40FC-96ED-9D073890D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D395D95B-1F4A-420E-A0F6-609360AF7B69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD221BA-0AB6-4972-8AD9-5D37AC07762F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E55B6565-96CB-4F6A-9A80-C3FB82F30546\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3300AFE-49A4-4904-B9A0-5679F09FA01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED5125CC-05F9-4678-90DB-A5C7CD24AE6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD93669-1B30-4BF8-AD7D-F60DD8D63CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B904C74-B92E-4EAE-AE6C-78E2B844C3DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C8C97F-6C9D-4647-AB8A-ADAA5536DDE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C6109D1-BC36-40C5-A02A-7AEBC949BAC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA8A7333-B4C3-4876-AE01-62F2FD315504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92993E23-D805-407B-8B87-11CEEE8B212F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A11BD74-305C-41E2-95B1-5008EEF5FA5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"595442D0-9DB7-475A-AE30-8535B70E122E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0BA92A-0BD3-4CE4-9465-95E949104BAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F944B72-B9EB-4EB8-AEA3-E0D7ADBE1305\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AA28D3A-3EE5-4F90-B8F5-4943F7607DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD3EB84-2ED2-49D4-8BC9-6398C2E46F0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEDF6E1A-0DD6-42AB-9510-F6F4B6002C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C947E549-2459-4AFB-84A7-36BDA30B5F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D55DF79-F9BE-4907-A4D8-96C4B11189ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14AB5787-82D7-4F78-BE93-4556AB7A7D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E9453E-BC9B-4F77-85FA-BA15AC55C245\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4752862B-7D26-4285-B8A0-CF082C758353\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*\",\"matchCriteriaId\":\"58EA7199-3373-4F97-9907-3A479A02155E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4693BD36-E522-4C8E-9667-8F3E14A05EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BBBC5EA-012C-4C5D-A61B-BAF134B300DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A358FDF-C249-4D7A-9445-8B9E7D9D40AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFF96F96-34DB-4EB3-BF59-11220673FA26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF3E379-47D2-4C86-8C6D-8B3C25A0E1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E008F8-2F01-4DD8-853A-337B4B4163C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:virtualization:4.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A7DA626-EC3E-4066-A7DD-14D42B3DAE75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:virtualization:4.71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A7C0137-ED94-429A-A694-8FD9A0B8D44C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:virtualization:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36D5D497-72EB-4A5C-AD92-3C09AE5FD327\"}]}]}],\"references\":[{\"url\":\"http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://openwall.com/lists/oss-security/2015/04/10/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1621.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1622.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2661.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0595.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0596.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0597.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0598.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0599.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1603770\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1603775\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1603779\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/security-6.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-7.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-8.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3447\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3530\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/74475\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2654-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2655-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2015:2659\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2015:2660\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.jboss.org/browse/JWS-219\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.jboss.org/browse/JWS-220\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"}]}}" } }
gsd-2014-0230
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2014-0230", "description": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.", "id": "GSD-2014-0230", "references": [ "https://www.suse.com/security/cve/CVE-2014-0230.html", "https://www.debian.org/security/2016/dsa-3530", "https://access.redhat.com/errata/RHSA-2016:2599", "https://access.redhat.com/errata/RHSA-2016:0599", "https://access.redhat.com/errata/RHSA-2016:0598", "https://access.redhat.com/errata/RHSA-2016:0597", "https://access.redhat.com/errata/RHSA-2016:0596", "https://access.redhat.com/errata/RHSA-2016:0595", "https://access.redhat.com/errata/RHSA-2015:2661", "https://access.redhat.com/errata/RHSA-2015:2660", "https://access.redhat.com/errata/RHSA-2015:2659", "https://access.redhat.com/errata/RHEA-2015:1771", "https://access.redhat.com/errata/RHEA-2015:1770", "https://access.redhat.com/errata/RHSA-2015:1622", "https://access.redhat.com/errata/RHSA-2015:1621", "https://ubuntu.com/security/CVE-2014-0230", "https://alas.aws.amazon.com/cve/html/CVE-2014-0230.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2014-0230" ], "details": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.", "id": "GSD-2014-0230", "modified": "2023-12-13T01:22:44.832904Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "USN-2654-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2654-1" }, { "name": "RHSA-2015:1622", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "https://issues.jboss.org/browse/JWS-220", "refsource": "CONFIRM", "url": "https://issues.jboss.org/browse/JWS-220" }, { "name": "DSA-3530", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3530" }, { "name": "RHSA-2016:0599", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0599.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-7.html" }, { "name": "HPSBUX03561", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "name": "[oss-security] 20150409 Apache Tomcat partial file upload DoS CVE-2014-0230", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/04/10/1" }, { "name": "http://tomcat.apache.org/security-8.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2015:2661", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2016:0596", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0596.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" }, { "name": "RHSA-2016:0595", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0595.html" }, { "name": "RHSA-2015:2659", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "[tomcat-announce] 20150505 [SECURITY] CVE-2014-0230: Apache Tomcat DoS", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E" }, { "name": "HPSBOV03503", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "name": "RHSA-2016:0598", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0598.html" }, { "name": "RHSA-2015:2660", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "USN-2655-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2655-1" }, { "name": "RHSA-2015:1621", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html" }, { "name": "74475", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74475" }, { "name": "https://issues.jboss.org/browse/JWS-219", "refsource": "CONFIRM", "url": "https://issues.jboss.org/browse/JWS-219" }, { "name": "DSA-3447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3447" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770" }, { "name": "RHSA-2016:0597", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0597.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[6.0.0,6.0.44),[7.0.0,7.0.55),[8.0.0,8.0.9)", "affected_versions": "All versions starting from 6.0.0 before 6.0.44, all versions starting from 7.0.0 before 7.0.55, all versions starting from 8.0.0 before 8.0.9", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "cwe_ids": [ "CWE-1035", "CWE-399", "CWE-937" ], "date": "2022-07-07", "description": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.", "fixed_versions": [ "6.0.44", "7.0.55", "8.0.9" ], "identifier": "CVE-2014-0230", "identifiers": [ "GHSA-pxcx-cxq8-4mmw", "CVE-2014-0230" ], "not_impacted": "All versions before 6.0.0, all versions starting from 6.0.44 before 7.0.0, all versions starting from 7.0.55 before 8.0.0, all versions starting from 8.0.9", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2022-05-14", "solution": "Upgrade to versions 6.0.44, 7.0.55, 8.0.9 or above.", "title": "Uncontrolled Resource Consumption in Apache Tomcat", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "https://access.redhat.com/errata/RHSA-2015:2659", "https://access.redhat.com/errata/RHSA-2015:2660", "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013", "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964", "https://issues.jboss.org/browse/JWS-219", "https://issues.jboss.org/browse/JWS-220", "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E", "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2", "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2", "http://openwall.com/lists/oss-security/2015/04/10/1", "http://rhn.redhat.com/errata/RHSA-2015-1622.html", "http://rhn.redhat.com/errata/RHSA-2016-0595.html", "http://rhn.redhat.com/errata/RHSA-2016-0596.html", "http://rhn.redhat.com/errata/RHSA-2016-0597.html", "http://rhn.redhat.com/errata/RHSA-2016-0598.html", "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770", "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775", "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779", "http://tomcat.apache.org/security-6.html", "http://tomcat.apache.org/security-7.html", "http://tomcat.apache.org/security-8.html", "http://www.debian.org/security/2016/dsa-3447", "http://www.debian.org/security/2016/dsa-3530", "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "http://www.ubuntu.com/usn/USN-2654-1", "http://www.ubuntu.com/usn/USN-2655-1", "https://github.com/advisories/GHSA-pxcx-cxq8-4mmw" ], "uuid": "c0e1ffda-2d96-4a5f-97ff-4deb342a43a4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:virtualization:4.71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:virtualization:4.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:virtualization:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-0230" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20150409 Apache Tomcat partial file upload DoS CVE-2014-0230", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2015/04/10/1" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775" }, { "name": "http://tomcat.apache.org/security-8.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-8.html" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "[tomcat-announce] 20150505 [SECURITY] CVE-2014-0230: Apache Tomcat DoS", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "DSA-3530", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3530" }, { "name": "RHSA-2016:0599", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0599.html" }, { "name": "RHSA-2016:0597", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0597.html" }, { "name": "RHSA-2016:0598", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0598.html" }, { "name": "RHSA-2016:0595", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0595.html" }, { "name": "RHSA-2016:0596", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0596.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "name": "HPSBUX03561", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "name": "HPSBOV03503", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "RHSA-2015:2661", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-2661.html" }, { "name": "RHSA-2015:2659", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "name": "RHSA-2015:2660", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "name": "https://issues.jboss.org/browse/JWS-220", "refsource": "CONFIRM", "tags": [], "url": "https://issues.jboss.org/browse/JWS-220" }, { "name": "https://issues.jboss.org/browse/JWS-219", "refsource": "CONFIRM", "tags": [], "url": "https://issues.jboss.org/browse/JWS-219" }, { "name": "DSA-3447", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3447" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013", "refsource": "CONFIRM", "tags": [], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" }, { "name": "RHSA-2015:1622", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html" }, { "name": "RHSA-2015:1621", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1621.html" }, { "name": "USN-2655-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2655-1" }, { "name": "74475", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/74475" }, { "name": "USN-2654-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2654-1" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2019-04-15T16:30Z", "publishedDate": "2015-06-07T23:59Z" } } }
rhsa-2015_2660
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-11-05 19:09
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache
Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),
Hibernate, and the Tomcat Native library.
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 7. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-229)
Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache\nTomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),\nHibernate, and the Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 7. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-229)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2660", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1263884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263884" }, { "category": "external", "summary": "JWS-219", "url": "https://issues.redhat.com/browse/JWS-219" }, { "category": "external", "summary": "JWS-220", "url": "https://issues.redhat.com/browse/JWS-220" }, { "category": "external", "summary": "JWS-229", "url": "https://issues.redhat.com/browse/JWS-229" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2660.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update", "tracking": { "current_release_date": "2024-11-05T19:09:03+00:00", "generator": { "date": "2024-11-05T19:09:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2660", "initial_release_date": "2015-12-16T18:19:47+00:00", "revision_history": [ { "date": "2015-12-16T18:19:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-16T18:19:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:09:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "product_id": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "product": { "name": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "product_id": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el7.src", "product": { "name": "httpd24-0:2.4.6-59.ep7.el7.src", "product_id": "httpd24-0:2.4.6-59.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "product": { "name": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "product_id": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-59.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-42_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-52_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_id": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-tomcat-eap6@3.2.1-18.redhat_7.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch" }, "product_reference": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch" }, "product_reference": "httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_session24-0:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64" }, "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-3581", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1149709" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3581" }, { "category": "external", "summary": "RHBZ#1149709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581" } ], "release_date": "2014-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:47+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2660" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.src", "7Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el7.noarch", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el7.src", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" } ] }
rhsa-2015_1621
Vulnerability from csaf_redhat
Published
2015-08-13 15:30
Modified
2024-11-05 18:59
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 tomcat security update
Notes
Topic
An update for the Apache Tomcat 6 and Apache Tomcat 7 component for Red Hat
JBoss Web Server 2.1.0 that fixes two security issues is now available from
the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
It was found that the expression language resolver evaluated expressions
within a privileged code section. A malicious web application could use
this flaw to bypass security manager protections. (CVE-2014-7810)
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections and
preventing further, legitimate connections to the Tomcat server to be made.
(CVE-2014-0230)
All users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the Apache Tomcat 6 and Apache Tomcat 7 component for Red Hat\nJBoss Web Server 2.1.0 that fixes two security issues is now available from\nthe Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nIt was found that the expression language resolver evaluated expressions\nwithin a privileged code section. A malicious web application could use\nthis flaw to bypass security manager protections. (CVE-2014-7810)\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections and\npreventing further, legitimate connections to the Tomcat server to be made.\n(CVE-2014-0230)\n\nAll users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat\nCustomer Portal are advised to apply this update. The Red Hat JBoss Web\nServer process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1621", "url": "https://access.redhat.com/errata/RHSA-2015:1621" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1222573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1621.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 tomcat security update", "tracking": { "current_release_date": "2024-11-05T18:59:22+00:00", "generator": { "date": "2024-11-05T18:59:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1621", "initial_release_date": "2015-08-13T15:30:33+00:00", "revision_history": [ { "date": "2015-08-13T15:30:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-13T15:30:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:59:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 2.1", "product": { "name": "Red Hat JBoss Web Server 2.1", "product_id": "Red Hat JBoss Web Server 2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-13T15:30:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1621" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-7810", "discovery_date": "2015-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1222573" } ], "notes": [ { "category": "description", "text": "It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JbossWeb: security manager bypass via EL expressions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7810" }, { "category": "external", "summary": "RHBZ#1222573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7810", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17" } ], "release_date": "2015-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-13T15:30:33+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).", "product_ids": [ "Red Hat JBoss Web Server 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1621" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JbossWeb: security manager bypass via EL expressions" } ] }
rhsa-2016_0595
Vulnerability from csaf_redhat
Published
2016-04-05 20:39
Modified
2024-11-05 19:16
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update
Notes
Topic
A Red Hat JBoss Enterprise Application Platform update is now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.
Security Fix(es):
* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)
* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)
The CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A Red Hat JBoss Enterprise Application Platform update is now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)\n\n* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)\n\nThe CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0595", "url": "https://access.redhat.com/errata/RHSA-2016:0595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1291760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291760" }, { "category": "external", "summary": "1295463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1295463" }, { "category": "external", "summary": "1299560", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299560" }, { "category": "external", "summary": "1299904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299904" }, { "category": "external", "summary": "1302405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302405" }, { "category": "external", "summary": "1304475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1304475" }, { "category": "external", "summary": "1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "1310701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310701" }, { "category": "external", "summary": "1311624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311624" }, { "category": "external", "summary": "1312042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312042" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0595.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update", "tracking": { "current_release_date": "2024-11-05T19:16:57+00:00", "generator": { "date": "2024-11-05T19:16:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0595", "initial_release_date": "2016-04-05T20:39:55+00:00", "revision_history": [ { "date": "2016-04-05T20:39:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-04-05T20:39:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:16:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "product_id": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.13-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src", "product_id": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.33-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "product": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "product_id": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-11.SP9_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "product_id": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.18-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.15-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.12-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.12-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "product_id": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "product": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "product_id": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-10.SP9_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.11-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.7-3.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_id": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.13-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.33-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "product": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "product_id": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-11.SP9_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.18-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.18-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.18-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.18-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.18-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.15-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.12-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.12-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.36-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "product": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "product_id": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-10.SP9_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.11-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.7-3.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_id": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.7-2.Final_redhat_3.1.ep6.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch" }, "product_reference": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src" }, "product_reference": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src" }, "product_reference": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:39:55+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0595" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-2094", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2016-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1308465" } ], "notes": [ { "category": "description", "text": "A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service).", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2094" }, { "category": "external", "summary": "RHBZ#1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2094", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094" } ], "release_date": "2016-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:39:55+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0595" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client" } ] }
rhsa-2016_0599
Vulnerability from csaf_redhat
Published
2016-04-05 22:20
Modified
2024-11-05 19:17
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.
Security Fix(es):
* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)
* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)
The CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)\n\n* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)\n\nThe CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0599", "url": "https://access.redhat.com/errata/RHSA-2016:0599" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1291761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291761" }, { "category": "external", "summary": "1295464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1295464" }, { "category": "external", "summary": "1299561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299561" }, { "category": "external", "summary": "1299905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299905" }, { "category": "external", "summary": "1302406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302406" }, { "category": "external", "summary": "1304476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1304476" }, { "category": "external", "summary": "1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "1310702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310702" }, { "category": "external", "summary": "1311625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311625" }, { "category": "external", "summary": "1312043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312043" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0599.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update", "tracking": { "current_release_date": "2024-11-05T19:17:22+00:00", "generator": { "date": "2024-11-05T19:17:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0599", "initial_release_date": "2016-04-05T22:20:53+00:00", "revision_history": [ { "date": "2016-04-05T22:20:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-04-05T22:20:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:17:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T22:20:53+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-2094", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2016-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1308465" } ], "notes": [ { "category": "description", "text": "A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service).", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2094" }, { "category": "external", "summary": "RHBZ#1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2094", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094" } ], "release_date": "2016-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T22:20:53+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client" } ] }
rhsa-2015_1622
Vulnerability from csaf_redhat
Published
2015-08-13 15:29
Modified
2024-11-05 18:59
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 tomcat security update
Notes
Topic
Updated tomcat6 and tomcat7 packages that fix two security issues are now
available for Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 5,
6, and 7.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
It was found that the expression language resolver evaluated expressions
within a privileged code section. A malicious web application could use
this flaw to bypass security manager protections. (CVE-2014-7810)
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections and
preventing further, legitimate connections to the Tomcat server to be made.
(CVE-2014-0230)
All users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat
Customer Portal are advised to apply this update. The Red Hat JBoss Web
Server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat6 and tomcat7 packages that fix two security issues are now\navailable for Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 5,\n6, and 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nIt was found that the expression language resolver evaluated expressions\nwithin a privileged code section. A malicious web application could use\nthis flaw to bypass security manager protections. (CVE-2014-7810)\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections and\npreventing further, legitimate connections to the Tomcat server to be made.\n(CVE-2014-0230)\n\nAll users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat\nCustomer Portal are advised to apply this update. The Red Hat JBoss Web\nServer process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1622", "url": "https://access.redhat.com/errata/RHSA-2015:1622" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1222573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1622.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 tomcat security update", "tracking": { "current_release_date": "2024-11-05T18:59:20+00:00", "generator": { "date": "2024-11-05T18:59:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:1622", "initial_release_date": "2015-08-13T15:29:23+00:00", "revision_history": [ { "date": "2015-08-13T15:29:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-13T15:29:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:59:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el6" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-maven-devel@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "product": { "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_id": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.41-15_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-maven-devel@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.54-20_patch_04.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-maven-devel@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.41-15_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-maven-devel@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.54-19_patch_04.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-maven-devel@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "product": { "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_id": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.41-15_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "product": { "name": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_id": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-maven-devel@7.0.54-19_patch_04.ep6.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "product": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "product_id": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-15_patch_04.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "product": { "name": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "product_id": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-20_patch_04.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "product": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "product_id": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-15_patch_04.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "product": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "product_id": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-19_patch_04.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "product": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "product_id": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.41-15_patch_04.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "product": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "product_id": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.54-19_patch_04.ep6.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src" }, "product_reference": "tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src" }, "product_reference": "tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src" }, "product_reference": "tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src" }, "product_reference": "tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src" }, "product_reference": "tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src" }, "product_reference": "tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 7 Server", "product_id": "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEWS-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-13T15:29:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, and back up your existing Red\nHat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-7810", "discovery_date": "2015-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1222573" } ], "notes": [ { "category": "description", "text": "It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JbossWeb: security manager bypass via EL expressions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7810" }, { "category": "external", "summary": "RHBZ#1222573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7810", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17" } ], "release_date": "2015-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-13T15:29:23+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied, and back up your existing Red\nHat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el5.src", "5Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el5.noarch", "5Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-0:7.0.54-19_patch_04.ep6.el6.src", "6Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-lib-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-log4j-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-19_patch_04.ep6.el6.noarch", "6Server-JBEWS-2:tomcat7-webapps-0:7.0.54-19_patch_04.ep6.el6.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-0:6.0.41-15_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-el-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-javadoc-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-lib-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-log4j-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-maven-devel-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat6-webapps-0:6.0.41-15_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-0:7.0.54-20_patch_04.ep6.el7.src", "7Server-JBEWS-2:tomcat7-admin-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-docs-webapp-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-el-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-javadoc-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-jsp-2.2-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-lib-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-log4j-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-maven-devel-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-servlet-3.0-api-0:7.0.54-20_patch_04.ep6.el7.noarch", "7Server-JBEWS-2:tomcat7-webapps-0:7.0.54-20_patch_04.ep6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JbossWeb: security manager bypass via EL expressions" } ] }
rhsa-2016_0597
Vulnerability from csaf_redhat
Published
2016-04-05 20:38
Modified
2024-11-05 19:17
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update
Notes
Topic
A Red Hat JBoss Enterprise Application Platform update is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.
Security Fix(es):
* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)
* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)
The CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A Red Hat JBoss Enterprise Application Platform update is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)\n\n* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)\n\nThe CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0597", "url": "https://access.redhat.com/errata/RHSA-2016:0597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1291761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291761" }, { "category": "external", "summary": "1295464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1295464" }, { "category": "external", "summary": "1299561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299561" }, { "category": "external", "summary": "1299905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299905" }, { "category": "external", "summary": "1302406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302406" }, { "category": "external", "summary": "1304476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1304476" }, { "category": "external", "summary": "1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "1310702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310702" }, { "category": "external", "summary": "1311625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311625" }, { "category": "external", "summary": "1312043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312043" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0597.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update", "tracking": { "current_release_date": "2024-11-05T19:17:11+00:00", "generator": { "date": "2024-11-05T19:17:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0597", "initial_release_date": "2016-04-05T20:38:09+00:00", "revision_history": [ { "date": "2016-04-05T20:38:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-04-05T20:38:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:17:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.13-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.33-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "product": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "product_id": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-11.SP9_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.18-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.18-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.18-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.18-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.18-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.15-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.12-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.12-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "product": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "product_id": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-10.SP9_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.11-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.7-3.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_id": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "product_id": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.13-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src", "product_id": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.33-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "product": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "product_id": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-11.SP9_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "product_id": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.18-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.15-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.12-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.12-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "product_id": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.36-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "product": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "product_id": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-10.SP9_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.11-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.7-3.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_id": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.7-2.Final_redhat_3.1.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch" }, "product_reference": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src" }, "product_reference": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src" }, "product_reference": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:38:09+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0597" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-2094", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2016-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1308465" } ], "notes": [ { "category": "description", "text": "A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service).", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2094" }, { "category": "external", "summary": "RHBZ#1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2094", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094" } ], "release_date": "2016-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:38:09+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0597" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client" } ] }
rhsa-2016_2599
Vulnerability from csaf_redhat
Published
2016-11-03 08:12
Modified
2024-11-05 19:45
Summary
Red Hat Security Advisory: tomcat security, bug fix, and enhancement update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
The following packages have been upgraded to a newer upstream version: tomcat (7.0.69). (BZ#1287928)
Security Fix(es):
* A CSRF flaw was found in Tomcat's the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)
* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)
* A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763)
* A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-3092)
* A directory traversal flaw was found in Tomcat's RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a '/..' in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call. (CVE-2015-5174)
* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)
* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nThe following packages have been upgraded to a newer upstream version: tomcat (7.0.69). (BZ#1287928)\n\nSecurity Fix(es):\n\n* A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack. (CVE-2015-5351)\n\n* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)\n\n* A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service. (CVE-2016-0763)\n\n* A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-3092)\n\n* A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call. (CVE-2015-5174)\n\n* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)\n\n* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2599", "url": "https://access.redhat.com/errata/RHSA-2016:2599" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html" }, { "category": "external", "summary": "1133070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1133070" }, { "category": "external", "summary": "1201409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1201409" }, { "category": "external", "summary": "1208402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1208402" }, { "category": "external", "summary": "1221896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1221896" }, { "category": "external", "summary": "1229476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229476" }, { "category": "external", "summary": "1240279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1240279" }, { "category": "external", "summary": "1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "1277197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277197" }, { "category": "external", "summary": "1287928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1287928" }, { "category": "external", "summary": "1311076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076" }, { "category": "external", "summary": "1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "1311093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093" }, { "category": "external", "summary": "1311622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311622" }, { "category": "external", "summary": "1320853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1320853" }, { "category": "external", "summary": "1327326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1327326" }, { "category": "external", "summary": "1347774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347774" }, { "category": "external", "summary": "1347860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347860" }, { "category": "external", "summary": "1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2599.json" } ], "title": "Red Hat Security Advisory: tomcat security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:45:59+00:00", "generator": { "date": "2024-11-05T19:45:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2599", "initial_release_date": "2016-11-03T08:12:12+00:00", "revision_history": [ { "date": "2016-11-03T08:12:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-11-03T08:12:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:45:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-webapps-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch", "product_id": "tomcat-webapps-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "product_id": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-0:7.0.69-10.el7.noarch", "product_id": "tomcat-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "product_id": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "product_id": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-lib-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch", "product_id": "tomcat-lib-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "product_id": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "product_id": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "product_id": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.69-10.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "product": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "product_id": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.69-10.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-0:7.0.69-10.el7.src", "product": { "name": "tomcat-0:7.0.69-10.el7.src", "product_id": "tomcat-0:7.0.69-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.69-10.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-10.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-0:7.0.69-10.el7.src" }, "product_reference": "tomcat-0:7.0.69-10.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-10.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-10.el7.noarch", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" }, { "cve": "CVE-2015-5345", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311089" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: directory disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5345" }, { "category": "external", "summary": "RHBZ#1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/146", "url": "http://seclists.org/bugtraq/2016/Feb/146" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: directory disclosure" }, { "cve": "CVE-2015-5351", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311076" } ], "notes": [ { "category": "description", "text": "A CSRF flaw was found in Tomcat\u0027s the index pages for the Manager and Host Manager applications. These applications included a valid CSRF token when issuing a redirect as a result of an unauthenticated request to the root of the web application. This token could then be used by an attacker to perform a CSRF attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: CSRF token leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5351" }, { "category": "external", "summary": "RHBZ#1311076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311076" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5351", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5351" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/148", "url": "http://seclists.org/bugtraq/2016/Feb/148" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: CSRF token leak" }, { "cve": "CVE-2016-0706", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311087" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via StatusManagerServlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0706" }, { "category": "external", "summary": "RHBZ#1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0706", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/144", "url": "http://seclists.org/bugtraq/2016/Feb/144" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via StatusManagerServlet" }, { "cve": "CVE-2016-0714", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311082" } ], "notes": [ { "category": "description", "text": "It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security Manager bypass via persistence mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0714" }, { "category": "external", "summary": "RHBZ#1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/145", "url": "http://seclists.org/bugtraq/2016/Feb/145" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Security Manager bypass via persistence mechanisms" }, { "cve": "CVE-2016-0763", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311093" } ], "notes": [ { "category": "description", "text": "A security manager bypass flaw was found in Tomcat that could allow remote, authenticated users to access arbitrary application data, potentially resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via setGlobalContext()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0763" }, { "category": "external", "summary": "RHBZ#1311093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311093" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0763", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0763" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/147", "url": "http://seclists.org/bugtraq/2016/Feb/147" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: security manager bypass via setGlobalContext()" }, { "cve": "CVE-2016-3092", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349468" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Usage of vulnerable FileUpload package can result in denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3092" }, { "category": "external", "summary": "RHBZ#1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3092", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html", "url": "http://tomcat.apache.org/security-7.html" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html", "url": "http://tomcat.apache.org/security-8.html" } ], "release_date": "2016-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-11-03T08:12:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2599" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-optional:tomcat-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-0:7.0.69-10.el7.src", "7Client-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.noarch", "7Client:tomcat-0:7.0.69-10.el7.src", "7Client:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Client:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Client:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Client:tomcat-lib-0:7.0.69-10.el7.noarch", "7Client:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Client:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-0:7.0.69-10.el7.src", "7ComputeNode-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-0:7.0.69-10.el7.src", "7ComputeNode:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-lib-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7ComputeNode:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-0:7.0.69-10.el7.src", "7Server-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.noarch", "7Server:tomcat-0:7.0.69-10.el7.src", "7Server:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Server:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Server:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Server:tomcat-lib-0:7.0.69-10.el7.noarch", "7Server:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Server:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-0:7.0.69-10.el7.src", "7Workstation-optional:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation-optional:tomcat-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-0:7.0.69-10.el7.src", "7Workstation:tomcat-admin-webapps-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-docs-webapp-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-el-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-javadoc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsp-2.2-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-jsvc-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-lib-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-servlet-3.0-api-0:7.0.69-10.el7.noarch", "7Workstation:tomcat-webapps-0:7.0.69-10.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Usage of vulnerable FileUpload package can result in denial of service" } ] }
rhea-2015_1770
Vulnerability from csaf_redhat
Published
2015-09-10 16:55
Modified
2024-11-05 16:06
Summary
Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.1 enhancement update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.1 packages are now available for Red Hat Enterprise Linux 7.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
* This enhancement update adds the Red Hat JBoss Web Server 3.0.1 packages to Red Hat Enterprise Linux 7. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-111)
Users of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.1 packages are now available for Red Hat Enterprise Linux 7.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.1 packages to Red Hat Enterprise Linux 7. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-111)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2015:1770", "url": "https://access.redhat.com/errata/RHEA-2015:1770" }, { "category": "external", "summary": "1219752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219752" }, { "category": "external", "summary": "JWS-111", "url": "https://issues.redhat.com/browse/JWS-111" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhea-2015_1770.json" } ], "title": "Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.1 enhancement update", "tracking": { "current_release_date": "2024-11-05T16:06:48+00:00", "generator": { "date": "2024-11-05T16:06:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHEA-2015:1770", "initial_release_date": "2015-09-10T16:55:48+00:00", "revision_history": [ { "date": "2015-09-10T16:55:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-10T16:55:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:06:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "product": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "product_id": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.1-8.Final_redhat_3.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "product": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "product_id": "mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-5.GA.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "product": { "name": "mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "product_id": "mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.40-8.redhat_1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "product_id": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-25_patch_00.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "product": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "product_id": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-6.GA.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "product_id": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-26_patch_00.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product": { "name": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product_id": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat8@1.3.1-8.Final_redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product": { "name": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product_id": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat7@1.3.1-8.Final_redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product_id": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.1-8.Final_redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-25_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-26_patch_00.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "product_id": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-5.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "product": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "product_id": "mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-5.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product": { "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product_id": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.40-8.redhat_1.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.40-8.redhat_1.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product": { "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product_id": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap24@1.2.40-8.redhat_1.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "product": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "product_id": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-6.GA.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "product": { "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "product_id": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3-debuginfo@2.8.0-6.GA.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src" }, "product_reference": "mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64" }, "product_reference": "mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch" }, "product_reference": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src" }, "product_reference": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch" }, "product_reference": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch" }, "product_reference": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src" }, "product_reference": "mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64" }, "product_reference": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src" }, "product_reference": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64" }, "product_reference": "mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64" }, "product_reference": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-10T16:55:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2015:1770" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-8111", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1182591" } ], "notes": [ { "category": "description", "text": "It was discovered that a JkUnmount rule for a subtree of a previous JkMount rule could be ignored. This could allow a remote attacker to potentially access a private artifact in a tree that would otherwise not be accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk: information leak due to incorrect JkMount/JkUnmount directives processing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates of Red Hat Enterprise Application Platform 4 and 5, and Red Hat JBoss Web Server 1. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/.\n\nThis issue did not affect Red Hat JBoss Web Server 3.x. This issue does affect Red Hat JBoss Web Server 2.x; a future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8111" }, { "category": "external", "summary": "RHBZ#1182591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8111", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8111" } ], "release_date": "2015-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-10T16:55:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2015:1770" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_jk: information leak due to incorrect JkMount/JkUnmount directives processing" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-10T16:55:48+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2015:1770" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.src", "7Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el7.src", "7Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el7.noarch", "7Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el7.src", "7Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.src", "7Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" } ] }
rhsa-2016_0596
Vulnerability from csaf_redhat
Published
2016-04-05 20:39
Modified
2024-11-05 19:17
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update
Notes
Topic
A Red Hat JBoss Enterprise Application Platform update is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.
Security Fix(es):
* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)
* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)
The CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A Red Hat JBoss Enterprise Application Platform update is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.6, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.4.7 Release Notes, linked to in the References.\n\nSecurity Fix(es):\n\n* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)\n\n* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)\n\nThe CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0596", "url": "https://access.redhat.com/errata/RHSA-2016:0596" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1291759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291759" }, { "category": "external", "summary": "1295462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1295462" }, { "category": "external", "summary": "1299559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299559" }, { "category": "external", "summary": "1299903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299903" }, { "category": "external", "summary": "1302404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302404" }, { "category": "external", "summary": "1304474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1304474" }, { "category": "external", "summary": "1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "1310700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1310700" }, { "category": "external", "summary": "1311623", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311623" }, { "category": "external", "summary": "1312041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1312041" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0596.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.7 update", "tracking": { "current_release_date": "2024-11-05T19:17:04+00:00", "generator": { "date": "2024-11-05T19:17:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0596", "initial_release_date": "2016-04-05T20:39:02+00:00", "revision_history": [ { "date": "2016-04-05T20:39:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-04-05T20:39:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:17:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.13-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.33-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "product": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "product_id": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-11.SP9_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.18-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.18-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.18-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.18-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.18-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.12-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.12-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "product": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "product_id": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-10.SP9_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.11-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.7-3.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "product_id": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.13-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src", "product_id": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.33-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "product": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "product_id": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-11.SP9_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "product_id": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.18-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.15-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.12-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.12-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "product_id": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.36-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "product": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "product_id": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-10.SP9_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.11-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.7-3.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.7-2.Final_redhat_3.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch" }, "product_reference": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src" }, "product_reference": "glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src" }, "product_reference": "hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:39:02+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-2094", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2016-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1308465" } ], "notes": [ { "category": "description", "text": "A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service).", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2094" }, { "category": "external", "summary": "RHBZ#1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2094", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094" } ], "release_date": "2016-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:39:02+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0596" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-10.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-11.SP9_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.18-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.18-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.36-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.12-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.7-3.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.7-2.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.13-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.33-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client" } ] }
rhsa-2016_0598
Vulnerability from csaf_redhat
Published
2016-04-05 20:37
Modified
2024-11-05 19:17
Summary
Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update
Notes
Topic
A jboss-ec2-eap update is now available for Red Hat JBoss Enterprise Application Platform 6.4.7 on Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the packages have been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.7.
Security Fix(es):
* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)
* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)
The CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A jboss-ec2-eap update is now available for Red Hat JBoss Enterprise Application Platform 6.4.7 on Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThe jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the packages have been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.7.\n\nSecurity Fix(es):\n\n* A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service). (CVE-2016-2094)\n\n* It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made. (CVE-2014-0230)\n\nThe CVE-2016-2094 issue was discovered by Aaron Ogburn of Red Hat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0598", "url": "https://access.redhat.com/errata/RHSA-2016:0598" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0598.json" } ], "title": "Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:17:17+00:00", "generator": { "date": "2024-11-05T19:17:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0598", "initial_release_date": "2016-04-05T20:37:54+00:00", "revision_history": [ { "date": "2016-04-05T20:37:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-04-05T20:37:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:17:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "product": { "name": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "product_id": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap@7.5.7-2.Final_redhat_3.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "product": { "name": "jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "product_id": "jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap-samples@7.5.7-2.Final_redhat_3.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "product": { "name": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "product_id": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap@7.5.7-2.Final_redhat_3.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" }, "product_reference": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src" }, "product_reference": "jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" }, "product_reference": "jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:37:54+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0598" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-2094", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2016-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1308465" } ], "notes": [ { "category": "description", "text": "A read-timeout flaw was found in the HTTPS NIO Connector handling of SSL handshakes. A remote, unauthenticated attacker could create a socket and cause a thread to remain occupied indefinitely so long as the socket remained open (denial of service).", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-2094" }, { "category": "external", "summary": "RHBZ#1308465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1308465" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2094", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2094" } ], "release_date": "2016-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-04-05T20:37:54+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0598" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.7-2.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.7-2.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: HTTPS NIO connector uses no timeout when reading SSL handshake from client" } ] }
rhea-2015_1771
Vulnerability from csaf_redhat
Published
2015-09-10 16:54
Modified
2024-11-05 16:06
Summary
Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.1 enhancement update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.1 packages are now available for Red Hat Enterprise Linux 6.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the Apache
HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector
(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat
Native library.
* This enhancement update adds the Red Hat JBoss Web Server 3.0.1 packages to Red Hat Enterprise Linux 6. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-110)
Users of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.1 packages are now available for Red Hat Enterprise Linux 6.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.1 packages to Red Hat Enterprise Linux 6. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-110)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2015:1771", "url": "https://access.redhat.com/errata/RHEA-2015:1771" }, { "category": "external", "summary": "1219753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219753" }, { "category": "external", "summary": "JWS-110", "url": "https://issues.redhat.com/browse/JWS-110" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhea-2015_1771.json" } ], "title": "Red Hat Enhancement Advisory: Red Hat JBoss Web Server 3.0.1 enhancement update", "tracking": { "current_release_date": "2024-11-05T16:06:55+00:00", "generator": { "date": "2024-11-05T16:06:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHEA-2015:1771", "initial_release_date": "2015-09-10T16:54:46+00:00", "revision_history": [ { "date": "2015-09-10T16:54:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-09-10T16:54:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:06:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product": { "name": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product_id": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat7@1.3.1-8.Final_redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product": { "name": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product_id": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat8@1.3.1-8.Final_redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product_id": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.1-8.Final_redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-25_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-26_patch_00.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "product": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "product_id": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.1-8.Final_redhat_3.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "product": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "product_id": "mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-5.GA.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "product": { "name": "mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "product_id": "mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.40-8.redhat_1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "product_id": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-25_patch_00.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "product": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "product_id": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-6.GA.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "product_id": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-26_patch_00.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "product": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "product_id": "mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-5.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "product_id": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-5.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "product": { "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "product_id": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.40-8.redhat_1.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "product": { "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "product_id": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap24@1.2.40-8.redhat_1.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "product": { "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "product_id": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.40-8.redhat_1.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "product": { "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "product_id": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3-debuginfo@2.8.0-6.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "product": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "product_id": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-6.GA.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "product_id": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-5.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "product": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "product_id": "mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-5.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.40-8.redhat_1.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product": { "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product_id": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap24@1.2.40-8.redhat_1.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product": { "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product_id": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.40-8.redhat_1.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "product": { "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "product_id": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3-debuginfo@2.8.0-6.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "product": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "product_id": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_security-jws3@2.8.0-6.GA.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686" }, "product_reference": "mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src" }, "product_reference": "mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64" }, "product_reference": "mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch" }, "product_reference": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src" }, "product_reference": "mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch" }, "product_reference": "mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch" }, "product_reference": "mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src" }, "product_reference": "mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686" }, "product_reference": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64" }, "product_reference": "mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686" }, "product_reference": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686" }, "product_reference": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686" }, "product_reference": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src" }, "product_reference": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64" }, "product_reference": "mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686" }, "product_reference": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64" }, "product_reference": "mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-10T16:54:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2015:1771" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-8111", "discovery_date": "2015-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1182591" } ], "notes": [ { "category": "description", "text": "It was discovered that a JkUnmount rule for a subtree of a previous JkMount rule could be ignored. This could allow a remote attacker to potentially access a private artifact in a tree that would otherwise not be accessible to them.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk: information leak due to incorrect JkMount/JkUnmount directives processing", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates of Red Hat Enterprise Application Platform 4 and 5, and Red Hat JBoss Web Server 1. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/.\n\nThis issue did not affect Red Hat JBoss Web Server 3.x. This issue does affect Red Hat JBoss Web Server 2.x; a future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8111" }, { "category": "external", "summary": "RHBZ#1182591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8111", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8111" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8111", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8111" } ], "release_date": "2015-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-10T16:54:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2015:1771" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_jk: information leak due to incorrect JkMount/JkUnmount directives processing" }, { "acknowledgments": [ { "names": [ "OpenSSL project" ] }, { "names": [ "Brian Carpenter" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-0288", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2015-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1202418" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in OpenSSL\u0027s X.509 certificate handling implementation. A specially crafted X.509 certificate could cause an application using OpenSSL to crash if the application attempted to convert the certificate to a certificate request.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: X509_to_X509_REQ NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0288" }, { "category": "external", "summary": "RHBZ#1202418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0288" }, { "category": "external", "summary": "https://access.redhat.com/articles/1384453", "url": "https://access.redhat.com/articles/1384453" }, { "category": "external", "summary": "https://openssl.org/news/secadv_20150319.txt", "url": "https://openssl.org/news/secadv_20150319.txt" } ], "release_date": "2015-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-09-10T16:54:46+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2015:1771" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-5.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-0:1.3.1-8.Final_redhat_3.1.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-tomcat7-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_cluster-tomcat8-0:1.3.1-8.Final_redhat_3.1.ep7.el6.noarch", "6Server-JWS-3.0:mod_jk-0:1.2.40-8.redhat_1.ep7.el6.src", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-ap24-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-debuginfo-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.i686", "6Server-JWS-3.0:mod_jk-manual-0:1.2.40-8.redhat_1.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.src", "6Server-JWS-3.0:mod_security-jws3-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_security-jws3-debuginfo-0:2.8.0-6.GA.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-26_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-26_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-25_patch_00.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-25_patch_00.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-25_patch_00.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: X509_to_X509_REQ NULL pointer dereference" } ] }
rhsa-2015_2659
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-11-05 19:08
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat
Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and
the Tomcat Native library.
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 6. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-228)
Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat\nConnector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and\nthe Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 6. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-228)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2659", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1263879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263879" }, { "category": "external", "summary": "JWS-219", "url": "https://issues.redhat.com/browse/JWS-219" }, { "category": "external", "summary": "JWS-220", "url": "https://issues.redhat.com/browse/JWS-220" }, { "category": "external", "summary": "JWS-228", "url": "https://issues.redhat.com/browse/JWS-228" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2659.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update", "tracking": { "current_release_date": "2024-11-05T19:08:58+00:00", "generator": { "date": "2024-11-05T19:08:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2659", "initial_release_date": "2015-12-16T18:19:59+00:00", "revision_history": [ { "date": "2015-12-16T18:19:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-16T18:20:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:08:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "product": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "product": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "product_id": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_id": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native-debuginfo@1.3.1-6.Final_redhat_2.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "product": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "product_id": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx-debuginfo@0.9.5-7.GA.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "product_id": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-59.ep7.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_session24-0:2.4.6-59.ep7.el6.i686", "product_id": "mod_session24-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "product_id": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-59.ep7.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "product": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "product_id": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-59.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el6.i686", "product": { "name": "httpd24-0:2.4.6-59.ep7.el6.i686", "product_id": "httpd24-0:2.4.6-59.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "product": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "product_id": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-native@1.3.1-6.Final_redhat_2.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "product": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "product_id": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_bmx@0.9.5-7.GA.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-59.ep7.el6.src", "product": { "name": "httpd24-0:2.4.6-59.ep7.el6.src", "product_id": "httpd24-0:2.4.6-59.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-59.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "product": { "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "product_id": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-59.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-42_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-52_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_id": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-tomcat-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_id": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-eap6@3.2.1-18.redhat_7.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src" }, "product_reference": "apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch" }, "product_reference": "apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch" }, "product_reference": "httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64" }, "product_reference": "mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64" }, "product_reference": "mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64" }, "product_reference": "mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686" }, "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64" }, "product_reference": "mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_session24-0:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_session24-0:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686" }, "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64" }, "product_reference": "mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src" }, "product_reference": "tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-3581", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1149709" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3581" }, { "category": "external", "summary": "RHBZ#1149709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581" } ], "release_date": "2014-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:59+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2659" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:apache-commons-collections-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.src", "6Server-JWS-3.0:apache-commons-collections-tomcat-eap6-0:3.2.1-18.redhat_7.1.ep6.el6.noarch", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-59.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.src", "6Server-JWS-3.0:mod_bmx-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.i686", "6Server-JWS-3.0:mod_bmx-debuginfo-0:0.9.5-7.GA.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.src", "6Server-JWS-3.0:mod_cluster-native-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.i686", "6Server-JWS-3.0:mod_cluster-native-debuginfo-0:1.3.1-6.Final_redhat_2.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-59.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JWS-3.0:tomcat-vault-0:1.0.8-4.Final_redhat_4.1.ep7.el6.src", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-42_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-42_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-52_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-52_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-52_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" } ] }
rhsa-2015_2661
Vulnerability from csaf_redhat
Published
2015-12-16 18:19
Modified
2024-11-05 19:08
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update
Notes
Topic
Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red
Hat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows.
Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of
components for hosting Java web applications. It is comprised of the
Apache HTTP Server, the Apache Tomcat Servlet container, Apache
Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),
Hibernate, and the Tomcat Native library.
It was found that Tomcat would keep connections open after processing
requests with a large enough request body. A remote attacker could
potentially use this flaw to exhaust the pool of available connections
and prevent further, legitimate connections to the Tomcat server.
(CVE-2014-0230)
A flaw was found in the way httpd handled HTTP Trailer headers when
processing requests using chunked encoding. A malicious client could
use Trailer headers to set additional HTTP headers after header
processing was performed by other modules. This could, for example,
lead to a bypass of header restrictions defined with mod_headers.
(CVE-2013-5704)
Multiple flaws were found in the way httpd parsed HTTP requests and
responses using chunked transfer encoding. A remote attacker could
use these flaws to create a specially crafted request, which httpd
would decode differently from an HTTP proxy software in front of it,
possibly leading to HTTP request smuggling attacks. (CVE-2015-3183)
* This enhancement update adds the Red Hat JBoss Web Server 3.0.2
packages to Red Hat Enterprise Linux 7. These packages provide a
number of enhancements over the previous version of Red Hat JBoss Web
Server. (JIRA#JWS-229)
Users of Red Hat JBoss Web Server are advised to upgrade to these
updated packages, which add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated Red Hat JBoss Web Server 3.0.2 packages are now available for Red\nHat Enterprise Linux 6 and 7, Solaris, and Microsoft Windows.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the\nApache HTTP Server, the Apache Tomcat Servlet container, Apache\nTomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster),\nHibernate, and the Tomcat Native library.\n\nIt was found that Tomcat would keep connections open after processing\nrequests with a large enough request body. A remote attacker could\npotentially use this flaw to exhaust the pool of available connections\nand prevent further, legitimate connections to the Tomcat server.\n(CVE-2014-0230)\n\nA flaw was found in the way httpd handled HTTP Trailer headers when\nprocessing requests using chunked encoding. A malicious client could\nuse Trailer headers to set additional HTTP headers after header\nprocessing was performed by other modules. This could, for example,\nlead to a bypass of header restrictions defined with mod_headers.\n(CVE-2013-5704)\n\nMultiple flaws were found in the way httpd parsed HTTP requests and\nresponses using chunked transfer encoding. A remote attacker could\nuse these flaws to create a specially crafted request, which httpd\nwould decode differently from an HTTP proxy software in front of it,\npossibly leading to HTTP request smuggling attacks. (CVE-2015-3183)\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.0.2\npackages to Red Hat Enterprise Linux 7. These packages provide a\nnumber of enhancements over the previous version of Red Hat JBoss Web\nServer. (JIRA#JWS-229)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these\nupdated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2661", "url": "https://access.redhat.com/errata/RHSA-2015:2661" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=distributions\u0026version=3.0.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=distributions\u0026version=3.0.2" }, { "category": "external", "summary": "1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "1263884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263884" }, { "category": "external", "summary": "JWS-219", "url": "https://issues.redhat.com/browse/JWS-219" }, { "category": "external", "summary": "JWS-220", "url": "https://issues.redhat.com/browse/JWS-220" }, { "category": "external", "summary": "JWS-229", "url": "https://issues.redhat.com/browse/JWS-229" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2661.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.2 security update", "tracking": { "current_release_date": "2024-11-05T19:08:35+00:00", "generator": { "date": "2024-11-05T19:08:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2015:2661", "initial_release_date": "2015-12-16T18:19:41+00:00", "revision_history": [ { "date": "2015-12-16T18:19:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-16T18:19:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:08:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0", "product": { "name": "Red Hat JBoss Web Server 3.0", "product_id": "Red Hat JBoss Web Server 3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-5704", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1082903" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way httpd handled HTTP Trailer headers when processing requests using chunked encoding. A malicious client could use Trailer headers to set additional HTTP headers after header processing was performed by other modules. This could, for example, lead to a bypass of header restrictions defined with mod_headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: bypass of mod_headers rules via chunked requests", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the httpd package as shipped with Red Hat JBoss Enterprise Application Platform 6; and Red Hat JBoss Web Server 2. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Certificate System does not use the mod_headers module, even when installed, and is thus not affected by this flaw.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat JBoss Enterprise Application Platform 5 and Red Hat JBoss Web Server 1 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-5704" }, { "category": "external", "summary": "RHBZ#1082903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1082903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-5704", "url": "https://www.cve.org/CVERecord?id=CVE-2013-5704" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-5704" } ], "release_date": "2013-10-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: bypass of mod_headers rules via chunked requests" }, { "cve": "CVE-2014-0230", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-02-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1191200" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat would keep connections open after processing requests with a large enough request body. A remote attacker could potentially use this flaw to exhaust the pool of available connections and preventing further, legitimate connections to the Tomcat server to be made.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: non-persistent DoS attack by feeding data by aborting an upload", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0230" }, { "category": "external", "summary": "RHBZ#1191200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191200" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0230", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.55" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.9" } ], "release_date": "2014-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: non-persistent DoS attack by feeding data by aborting an upload" }, { "cve": "CVE-2014-3581", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2014-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1149709" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the way the mod_cache httpd module handled Content-Type headers. A malicious HTTP server could cause the httpd child process to crash when the Apache HTTP server was configured to proxy to a server with caching enabled.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of httpd as shipped with Red Hat Enterprise Linux 5 and 6, JBoss Enterprise Web Server 1 and 2, and JBoss Application Platform 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3581" }, { "category": "external", "summary": "RHBZ#1149709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3581", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3581" } ], "release_date": "2014-09-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer dereference in mod_cache if Content-Type has empty value" }, { "cve": "CVE-2015-3183", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1243887" } ], "notes": [ { "category": "description", "text": "Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: HTTP request smuggling attack against chunked request parser", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3183" }, { "category": "external", "summary": "RHBZ#1243887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243887" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3183", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3183" } ], "release_date": "2015-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: HTTP request smuggling attack against chunked request parser" }, { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-16T18:19:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied and back up your existing\nRed Hat JBoss Web Server installation (including all applications and\nconfiguration files).\n\nFor details on how to apply this update, refer to:\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2661" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" } ] }
ghsa-pxcx-cxq8-4mmw
Vulnerability from github
Published
2022-05-14 01:10
Modified
2024-03-01 16:10
Summary
Uncontrolled Resource Consumption in Apache Tomcat
Details
Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.44" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.55" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.0.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2014-0230" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2022-07-07T22:52:12Z", "nvd_published_at": "2015-06-07T23:59:00Z", "severity": "HIGH" }, "details": "Apache Tomcat 6.x before 6.0.44, 7.x before 7.0.55, and 8.x before 8.0.9 does not properly handle cases where an HTTP response occurs before finishing the reading of an entire request body, which allows remote attackers to cause a denial of service (thread consumption) via a series of aborted upload attempts.", "id": "GHSA-pxcx-cxq8-4mmw", "modified": "2024-03-01T16:10:52Z", "published": "2022-05-14T01:10:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0230" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/6b2cfacf749be186ea77249a979af1d4863e47ba" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/812088583d0e60717a8fe9c6d14e12bcdc3e6c51" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/b1c8477e3e3ee635d19cc4d5987c2b157431e0c1" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/c1357e649641844109711d60cacb98e4b5fcd3cb" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/e28dd578fad90a6d5726ec34f3245c9f99d909a5" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/e3146f4b03a2386c3e57597e86134d4ed5c31303" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/fc049912464f0dcf9dede3761f38049369057e16" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/fdd9f11dc24b95e5425076abb58e968336f320a2" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://issues.jboss.org/browse/JWS-220" }, { "type": "WEB", "url": "https://issues.jboss.org/browse/JWS-219" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" }, { "type": "WEB", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04851013" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2660" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2659" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/tomcat-announce/201505.mbox/%3C554949D1.8030904%40apache.org%3E" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=144498216801440\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=145974991225029\u0026w=2" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2015/04/10/1" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1622.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0595.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0596.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0597.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0598.html" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603770" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603775" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1603779" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-6.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-7.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-8.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3447" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3530" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2654-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2655-1" } ], "schema_version": "1.4.0", "severity": [], "summary": "Uncontrolled Resource Consumption in Apache Tomcat" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.