Action not permitted
Modal body text goes here.
CVE-2016-6816
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Tomcat |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:43:38.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:0250", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html" }, { "name": "41783", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/41783/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, { "name": "94461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94461" }, { "name": "DSA-3738", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3738" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "name": "RHSA-2017:0244", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "RHSA-2017:0935", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180607-0001/" }, { "name": "RHSA-2017:0457", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html" }, { "name": "RHSA-2017:0246", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html" }, { "name": "1037332", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037332" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "name": "RHSA-2017:0455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "name": "RHSA-2017:0527", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html" }, { "name": "RHSA-2017:0245", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html" }, { "name": "RHSA-2017:0456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "name": "RHSA-2017:0247", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "USN-4557-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4557-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "9.0.0.M1 to 9.0.0.M11" }, { "status": "affected", "version": "8.5.0 to 8.5.6" }, { "status": "affected", "version": "8.0.0.RC1 to 8.0.38" }, { "status": "affected", "version": "7.0.0 to 7.0.72" }, { "status": "affected", "version": "6.0.0 to 6.0.47" }, { "status": "affected", "version": "Earlier, unsupported versions may also be affected." } ] } ], "datePublic": "2016-11-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own." } ], "problemTypes": [ { "descriptions": [ { "description": "character validation bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-05T21:06:19", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "RHSA-2017:0250", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html" }, { "name": "41783", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/41783/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, { "name": "94461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94461" }, { "name": "DSA-3738", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3738" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "name": "RHSA-2017:0244", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "RHSA-2017:0935", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180607-0001/" }, { "name": "RHSA-2017:0457", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html" }, { "name": "RHSA-2017:0246", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html" }, { "name": "1037332", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037332" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "name": "RHSA-2017:0455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "name": "RHSA-2017:0527", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html" }, { "name": "RHSA-2017:0245", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html" }, { "name": "RHSA-2017:0456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "name": "RHSA-2017:0247", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "USN-4557-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4557-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2016-6816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Tomcat", "version": { "version_data": [ { "version_value": "9.0.0.M1 to 9.0.0.M11" }, { "version_value": "8.5.0 to 8.5.6" }, { "version_value": "8.0.0.RC1 to 8.0.38" }, { "version_value": "7.0.0 to 7.0.72" }, { "version_value": "6.0.0 to 6.0.47" }, { "version_value": "Earlier, unsupported versions may also be affected." } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "character validation bypass" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:0250", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html" }, { "name": "41783", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41783/" }, { "name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "name": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, { "name": "94461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94461" }, { "name": "DSA-3738", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3738" }, { "name": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "name": "RHSA-2017:0244", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "RHSA-2017:0935", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "name": "https://security.netapp.com/advisory/ntap-20180607-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180607-0001/" }, { "name": "RHSA-2017:0457", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html" }, { "name": "RHSA-2017:0246", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html" }, { "name": "1037332", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037332" }, { "name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "name": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "name": "RHSA-2017:0455", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "name": "RHSA-2017:0527", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html" }, { "name": "RHSA-2017:0245", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html" }, { "name": "RHSA-2017:0456", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "name": "RHSA-2017:0247", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "name": "USN-4557-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4557-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2016-6816", "datePublished": "2017-03-20T18:00:00", "dateReserved": "2016-08-12T00:00:00", "dateUpdated": "2024-08-06T01:43:38.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-6816\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-03-20T18:59:00.173\",\"lastModified\":\"2023-12-08T16:41:18.860\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.\"},{\"lang\":\"es\",\"value\":\"El c\u00f3digo en Apache Tomcat 9.0.0.M1 a 9.0.0.M11, 8.5.0 a 8.5.6, 8.0.0.RC1 a 8.0.38, 7.0.0 a 7.0.72 y 6.0.0 a 6.0.47 que analiz\u00f3 la l\u00ednea de solicitud HTTP permiti\u00f3 caracteres no v\u00e1lidos. Esto podr\u00eda ser explotado, junto con un proxy que tambi\u00e9n permiti\u00f3 los caracteres no v\u00e1lidos, pero con una interpretaci\u00f3n diferente, para inyectar datos en la respuesta HTTP. Mediante la manipulaci\u00f3n de la respuesta HTTP, el atacante podr\u00eda envenenar una cach\u00e9 web, realizar un ataque XSS y/u obtener informaci\u00f3n sensible de otras solicitudes que no sean las suyas.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E3C039-A949-4F1B-892A-57147EECB249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28C7801-41B9-4552-BA1E-577967BCBBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B21085-7259-4685-9D1F-FF98E6489E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"635EE321-2A1F-4FF8-95BE-0C26591969D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A81B035-8598-4D2C-B45F-C6C9D4B10C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1096947-82A6-4EA8-A4F2-00D91E3F7DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C95ADA4-66F5-45C4-A677-ACE22367A75A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11951A10-39A2-4FF5-8C43-DF94730FB794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351E5BCF-A56B-4D91-BA3C-21A4B77D529A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC2BBB4-171E-4EFF-A575-A5B7FF031755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B0504-27C1-4824-A928-A878CBBAB32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D903956B-14F5-4177-AF12-0A5F1846D3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F847DC-A2F5-456C-9038-16A0E85F4C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6B93A3A-D487-4CA1-8257-26F8FE287B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8802B2-57E0-4AA6-BC8E-00DE60468569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8461DF95-18DC-4BF5-A703-7F19DA88DC30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4C9BCF-9C73-4991-B02F-E08C5DA06EBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0682A754-5E5E-48D4-836A-16841FD59445\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A8F2DFC-6A74-43AB-A813-957A1F7097A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"277332E0-60D9-4318-A068-901F3B037FA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2823789C-2CB6-4300-94DB-BDBE83ABA8E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"759588B8-DD36-474E-978B-75638962E743\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5416C76-46ED-4CB1-A7F8-F24EA16DE7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A61429EE-4331-430C-9830-58DCCBCBCB58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B3593F-CEDF-423C-90F8-F88EED87DC3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7862B2-E1FA-4E16-92CD-8918AB461D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9E03BE3-60CC-4415-B993-D0BB00F87A30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE92E59A-FF0D-4D1A-8B12-CC41A7E1FD3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD64FE7-ABAF-49F3-B8D0-91C37C822F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E5E8C3-21AD-4230-B945-AB7DE66307B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2949EC36-0056-43F0-93EC-681EAC22B112\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4945C8C1-C71B-448B-9075-07C6C92599CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED4730B0-2E09-408B-AFD4-FE00F73700FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8DE8A8A-7643-4292-BCC1-758AE0940207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CB6826E-FEBF-4DD7-BED5-1942DFA73BE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B54FCD-CF7C-47E2-8513-40419E47AF49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B9AC2B8-D1AC-48E2-B88E-C7837D4F8A7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D87EFB6D-B626-469F-907C-40C771A55833\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38DA4B34-1759-4FC5-82E9-B2223905B9B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6330B97B-8FC5-4D7E-A960-5D94EDD0C378\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A0B2FA4-772E-4B23-8B3F-CC86515E4226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AE27868-CBD2-4EB9-8732-DD4C0E10D6D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1F7611-C424-4B5E-94B3-3B69EABF342E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C132EED-8FCA-4FDA-9FF6-C5FA44E8DA2E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F8C62EF-1B67-456A-9C66-755439CF8556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A819E245-D641-4F19-9139-6C940504F6E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C381275-10C5-4939-BCE3-0D1F3B3CB2EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7205475A-6D04-4042-B24E-1DA5A57029B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08022987-B36B-4F63-88A5-A8F59195DF4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF4B7557-EF35-451E-B55D-3296966695AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8980E61E-27BE-4858-82B3-C0E8128AF521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8756BF9B-3E24-4677-87AE-31CE776541F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CE057E-2092-4C98-8D0C-75CF439D0A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F194580-EE6D-4E38-87F3-F0661262256B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9731BAA-4C6C-4259-B786-F577D8A90FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F74A421-D019-4248-84B8-C70D4D9A8A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05346F5A-FB52-4376-AAC7-9A5308216545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"305688F2-50A6-41FB-8614-BC589DB9A789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D24AA431-C436-4AA5-85DF-B9AAFF2548FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25966344-15D5-4101-9346-B06BFD2DFFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F4CBAC-27B1-4EFF-955A-A63B457D0578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD55B338-9DBE-4643-ABED-A08964D3AF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D4F710E-06EA-48F4-AC6A-6F143950F015\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4936C2-0B2D-4C44-98C3-443090965F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48453405-2319-4327-9F4C-6F70B49452C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49DD9544-6424-41A6-AEC0-EC19B8A10E71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4670E65-2E11-49A4-B661-57C2F60D411F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E8FF71D-4710-4FBB-9925-A6A26C450F7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31002A23-4788-4BC7-AE11-A3C2AA31716D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7144EDDF-8265-4642-8EEB-ED52527E0A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF06B5C1-B9DD-4673-A101-56E1E593ACDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D731065-626B-4425-8E49-F708DD457824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D850EA-E537-42C8-93B9-96E15CB26747\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E037DA05-2BEF-4F64-B8BB-307247B6A05C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCAF1EB5-FB34-40FC-96ED-9D073890D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D395D95B-1F4A-420E-A0F6-609360AF7B69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD221BA-0AB6-4972-8AD9-5D37AC07762F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E55B6565-96CB-4F6A-9A80-C3FB82F30546\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3300AFE-49A4-4904-B9A0-5679F09FA01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED5125CC-05F9-4678-90DB-A5C7CD24AE6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD93669-1B30-4BF8-AD7D-F60DD8D63CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B904C74-B92E-4EAE-AE6C-78E2B844C3DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C8C97F-6C9D-4647-AB8A-ADAA5536DDE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C6109D1-BC36-40C5-A02A-7AEBC949BAC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA8A7333-B4C3-4876-AE01-62F2FD315504\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92993E23-D805-407B-8B87-11CEEE8B212F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A11BD74-305C-41E2-95B1-5008EEF5FA5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"595442D0-9DB7-475A-AE30-8535B70E122E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B0BA92A-0BD3-4CE4-9465-95E949104BAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F944B72-B9EB-4EB8-AEA3-E0D7ADBE1305\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AA28D3A-3EE5-4F90-B8F5-4943F7607DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD3EB84-2ED2-49D4-8BC9-6398C2E46F0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEDF6E1A-0DD6-42AB-9510-F6F4B6002C91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C947E549-2459-4AFB-84A7-36BDA30B5F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67A0EA46-5AEA-4D0A-B89E-6560FA10EC08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D55DF79-F9BE-4907-A4D8-96C4B11189ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14AB5787-82D7-4F78-BE93-4556AB7A7D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8E9453E-BC9B-4F77-85FA-BA15AC55C245\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7EF0518-73F9-47DB-8946-A8334936BEFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95AA8778-7833-4572-A71B-5FD89938CE94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"242E47CE-EF69-4F8F-AB40-5AF2811674CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A225D4F7-174E-47C3-8390-C6FA28DB5A9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDA1555C-E55A-4E14-B786-BFEE3F09220B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BAC42AE-B82A-4ABF-9519-B2D97D925707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8075E9A-DA7F-4A0B-8B4D-0CD951369111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"335A5320-6086-4B45-9903-82F6F92A584F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46B33408-C2E2-4E7C-9334-6AB98F13468C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F036676-9EFB-4A92-828E-A38905D594E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9728EE8-6029-4DF3-942E-E4ACC09111A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62DBB843-288C-4060-8777-6CDCF1860D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E7DAC8-8419-45D1-A28F-14CF2FE1B6EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B87EB5-4902-4C2A-878A-45185F7D0FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0596E6C-9ACE-4106-A2FF-BED7967C323F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F7158DC-966B-4508-8600-40E3E9D3D0DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A190FE0D-86C1-49EE-BDAE-5879C32BDC92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA20F45F-01A2-43DD-9731-DFF54E31719F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E42327-8AEA-4B92-BA5F-AF94430B3BBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A358FDF-C249-4D7A-9445-8B9E7D9D40AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C4DB619-F6B0-4896-9AE2-7E7D92105577\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFF96F96-34DB-4EB3-BF59-11220673FA26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44883383-6360-4BE6-9B48-1308F85E5797\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF3E379-47D2-4C86-8C6D-8B3C25A0E1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E82391BD-10FF-4E7F-91DC-35AA11325530\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C22F12-C072-4A12-A4A9-CBF589A36FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E008F8-2F01-4DD8-853A-337B4B4163C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A776B25-6AF1-421B-8E47-2A7499F6B4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A332FDE-42AE-4F48-9553-5AE953CD6D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"701424A2-BB06-44B5-B468-7164E4F95529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BA6388C-5B6E-4651-8AE3-EBCCF61C27E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A63FA521-9D20-49B9-A9A4-0DF891B4E4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F9A5B7E-33A9-4651-9BE1-371A0064B661\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F99252E8-A59C-48E1-B251-718D7FB3E399\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D05293B-B9D8-42F1-9367-9D2E058EFAD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E0DDEF6-A8EE-46C4-A046-A1F26E7C4E87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B38892-9C00-4510-B7BA-F2A8F2CACCAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C913AA6-2260-4249-BE1D-7139F45735D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7409B064-D43E-489E-AEC6-0A767FB21737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F019268F-80C4-48FE-8164-E9DA0A3BAFF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFBD214-FCFE-4F04-A903-66EFDA764B9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"425D86B3-6BB9-410D-8125-F7CF87290AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EE3BB0D-1002-41E4-9BE8-875D97330057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25D0E80B-EDDA-4876-912D-44BFE6211EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6622472B-8644-4D45-A54B-A215C3D64B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B338F95B-2924-435B-827F-E64420A93244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209D1349-7740-4DBE-80A5-E6343C62BAB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E77C24-C265-403D-A193-B3739713F6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28616FA3-9A98-4AAE-9F94-3E77A14156EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"335925DA-11C0-4222-B6B7-82602B361751\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"603A14BF-72BB-4A3D-8CBC-932DC45CEC06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C2E1C55-3C89-4F26-A981-1195BCC9BB5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC242407-A447-4ABD-8E19-EB6DB1F35121\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31BB906B-812F-462C-9AEE-147C1418D865\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B701E17-D231-44ED-A46E-C67749A725B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8CAF2F7-D227-4F06-B0E6-533C5EDB105B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"305B73CE-0224-4E73-8EB2-FC41A62FBA08\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A7FC28-A0EC-4516-9776-700343D2F4DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18814653-6D44-47D9-A2F5-89C5AFB255F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4D811A9-4988-4C11-AA27-F5BE2B93D8D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAEF824D-7E95-4BC1-8DBB-787DCE595E21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F4A2B3-DB1D-4D0B-B5FF-7EE2A0D291BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B461D5A-1208-498F-B551-46C6D514AC2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598E5D91-0165-4D55-9EDD-EBB5AAAD1172\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0689FE-4BC0-4F53-8C79-34B21F9B86C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B129B2-FB6F-4EF9-BF12-E589A87996CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B6787B6-54A8-475E-BA1C-AB99334B2535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F542E12-6BA8-4504-A494-DA83E7E19BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5F004-F7D8-45DB-B173-351C50B0EC16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1902D2E-1896-4D3D-9E1C-3A675255072C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"49AAF4DF-F61D-47A8-8788-A21E317A145D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"454211D0-60A2-4661-AECA-4C0121413FEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0686F977-889F-4960-8E0B-7784B73A7F2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"558703AE-DB5E-4DFF-B497-C36694DD7B24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED6273F2-1165-47A4-8DD7-9E9B2472941B\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0244.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0245.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0246.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0247.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0250.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0457.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0527.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.debian.org/security/2016/dsa-3738\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html\",\"source\":\"security@apache.org\"},{\"url\":\"http://www.securityfocus.com/bid/94461\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037332\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0455\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0456\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0935\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20180607-0001/\",\"source\":\"security@apache.org\"},{\"url\":\"https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13\",\"source\":\"security@apache.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4557-1/\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.exploit-db.com/exploits/41783/\",\"source\":\"security@apache.org\"}]}}" } }
wid-sec-w-2024-0528
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Data Protection Advisor ist eine Monitoring L\u00f6sung. Der Collector ist der lokale Agent.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0528 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0528.json" }, { "category": "self", "summary": "WID-SEC-2024-0528 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0528" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-107 vom 2024-02-29", "url": "https://www.dell.com/support/kbdoc/000222618/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell Data Protection Advisor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-29T23:00:00.000+00:00", "generator": { "date": "2024-03-01T12:07:07.687+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0528", "initial_release_date": "2024-02-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 19.10", "product": { "name": "Dell Data Protection Advisor \u003c 19.10", "product_id": "T033198", "product_identification_helper": { "cpe": "cpe:/a:dell:data_protection_advisor:19.10" } } } ], "category": "product_name", "name": "Data Protection Advisor" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-45648" }, { "cve": "CVE-2023-42795", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-42795" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28154", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28154" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-20883", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20883" }, { "cve": "CVE-2023-20873", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20873" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-20861", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20861" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-27772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-27772" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-22968", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22968" }, { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22965" }, { "cve": "CVE-2022-22950", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22950" }, { "cve": "CVE-2021-43980", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-43980" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-30640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-30640" }, { "cve": "CVE-2020-5421", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-5421" }, { "cve": "CVE-2020-1938", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1938" }, { "cve": "CVE-2020-1935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1935" }, { "cve": "CVE-2020-13943", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13943" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2019-2684", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-2684" }, { "cve": "CVE-2019-17563", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-17563" }, { "cve": "CVE-2019-12418", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-12418" }, { "cve": "CVE-2019-10072", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-10072" }, { "cve": "CVE-2019-0232", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0232" }, { "cve": "CVE-2019-0221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0221" }, { "cve": "CVE-2019-0199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0199" }, { "cve": "CVE-2018-8037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8037" }, { "cve": "CVE-2018-8034", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8034" }, { "cve": "CVE-2018-8014", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8014" }, { "cve": "CVE-2018-15756", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-15756" }, { "cve": "CVE-2018-1336", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1336" }, { "cve": "CVE-2018-1305", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1305" }, { "cve": "CVE-2018-1304", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1304" }, { "cve": "CVE-2018-1275", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1275" }, { "cve": "CVE-2018-1272", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1272" }, { "cve": "CVE-2018-1271", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1271" }, { "cve": "CVE-2018-1270", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1270" }, { "cve": "CVE-2018-1257", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1257" }, { "cve": "CVE-2018-1199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1199" }, { "cve": "CVE-2018-1196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1196" }, { "cve": "CVE-2018-11784", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11784" }, { "cve": "CVE-2018-11040", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11040" }, { "cve": "CVE-2018-11039", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11039" }, { "cve": "CVE-2017-8046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-8046" }, { "cve": "CVE-2017-7675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7675" }, { "cve": "CVE-2017-7674", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7674" }, { "cve": "CVE-2017-5664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5664" }, { "cve": "CVE-2017-5651", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5651" }, { "cve": "CVE-2017-5650", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5650" }, { "cve": "CVE-2017-5648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5648" }, { "cve": "CVE-2017-5647", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5647" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-12617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-12617" }, { "cve": "CVE-2016-9878", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-9878" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-6817", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6817" }, { "cve": "CVE-2016-6816", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6816" } ] }
rhsa-2017_0245
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)\n\nThe CVE-2016-8627 issue was discovered by Darran Lofthouse (Red Hat) and Brian Stansberry (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0245", "url": "https://access.redhat.com/errata/RHSA-2017:0245" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/" }, { "category": "external", "summary": "1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "1401972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401972" }, { "category": "external", "summary": "1403852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403852" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0245.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update", "tracking": { "current_release_date": "2024-11-05T19:53:26+00:00", "generator": { "date": "2024-11-05T19:53:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0245", "initial_release_date": "2017-02-02T20:36:51+00:00", "revision_history": [ { "date": "2017-02-02T20:36:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-02T20:36:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src", "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "product": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "product": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "product": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "product": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.20-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.20-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.20-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.20-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "product": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "product": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch" }, "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src" }, "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src" }, "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:36:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-7061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-09-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1380852" } ], "notes": [ { "category": "description", "text": "It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Sensitive data can be exposed at the server level in domain mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7061" }, { "category": "external", "summary": "RHBZ#1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7061", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:36:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "EAP: Sensitive data can be exposed at the server level in domain mode" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-8627", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388240" } ], "notes": [ { "category": "description", "text": "An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired.", "title": "Vulnerability description" }, { "category": "summary", "text": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8627" }, { "category": "external", "summary": "RHBZ#1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627" } ], "release_date": "2017-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:36:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files" }, { "cve": "CVE-2016-8656", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1400344" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "It was found that a variant of the Tomcat CVE-2016-1240 exploit is also applicable to Red Hat JBoss Enterprise Application Platform 5, 6, and 7. CVE-2016-8656 addresses these problems with JBoss EAP. The issue is now corrected in the various versions of Red Hat JBoss Enterprise Application Platform including EAP 6.4.13 and EAP 7.0.5. For further information please refer to https://access.redhat.com/articles/3016681", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8656" }, { "category": "external", "summary": "RHBZ#1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8656", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:36:51+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0245" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el7.src", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el7.src", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation" } ] }
rhsa-2017_0250
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The jboss-ec2-eap package provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).\n\nWith this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.12.\n\nSecurity Fix(es):\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)\n\nThe CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0250", "url": "https://access.redhat.com/errata/RHSA-2017:0250" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/" }, { "category": "external", "summary": "1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0250.json" } ], "title": "Red Hat Security Advisory: jboss-ec2-eap security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:53:20+00:00", "generator": { "date": "2024-11-05T19:53:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0250", "initial_release_date": "2017-02-02T21:03:53+00:00", "revision_history": [ { "date": "2017-02-02T21:03:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-02T21:03:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "product": { "name": "jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "product_id": "jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap-samples@7.5.13-1.Final_redhat_2.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "product": { "name": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "product_id": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap@7.5.13-1.Final_redhat_2.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "product": { "name": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "product_id": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ec2-eap@7.5.13-1.Final_redhat_2.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" }, "product_reference": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src" }, "product_reference": "jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" }, "product_reference": "jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T21:03:53+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0250" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-7061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-09-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1380852" } ], "notes": [ { "category": "description", "text": "It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Sensitive data can be exposed at the server level in domain mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7061" }, { "category": "external", "summary": "RHBZ#1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7061", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T21:03:53+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0250" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "EAP: Sensitive data can be exposed at the server level in domain mode" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-8627", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388240" } ], "notes": [ { "category": "description", "text": "An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired.", "title": "Vulnerability description" }, { "category": "summary", "text": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8627" }, { "category": "external", "summary": "RHBZ#1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627" } ], "release_date": "2017-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T21:03:53+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0250" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files" }, { "cve": "CVE-2016-8656", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1400344" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "It was found that a variant of the Tomcat CVE-2016-1240 exploit is also applicable to Red Hat JBoss Enterprise Application Platform 5, 6, and 7. CVE-2016-8656 addresses these problems with JBoss EAP. The issue is now corrected in the various versions of Red Hat JBoss Enterprise Application Platform including EAP 6.4.13 and EAP 7.0.5. For further information please refer to https://access.redhat.com/articles/3016681", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8656" }, { "category": "external", "summary": "RHBZ#1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8656", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T21:03:53+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0250" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ec2-eap-0:7.5.13-1.Final_redhat_2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ec2-eap-samples-0:7.5.13-1.Final_redhat_2.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation" } ] }
rhsa-2017_0247
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\n[Updated May 2, 2017]\nCVE-2016-8656 was originally listed as resolved with this erratum. However, this was incorrect, as that issue only affected RPM installations and not zip files as provided by this erratum.\n\nSecurity Fix(es):\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)\n\nThe CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0247", "url": "https://access.redhat.com/errata/RHSA-2017:0247" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.4" }, { "category": "external", "summary": "1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0247.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update", "tracking": { "current_release_date": "2024-11-05T19:53:04+00:00", "generator": { "date": "2024-11-05T19:53:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0247", "initial_release_date": "2017-02-02T20:23:26+00:00", "revision_history": [ { "date": "2017-02-02T20:23:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-05-02T21:58:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4", "product_id": "Red Hat JBoss Enterprise Application Platform 6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:23:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0247" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-7061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-09-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1380852" } ], "notes": [ { "category": "description", "text": "It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Sensitive data can be exposed at the server level in domain mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7061" }, { "category": "external", "summary": "RHBZ#1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7061", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:23:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0247" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "EAP: Sensitive data can be exposed at the server level in domain mode" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-8627", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388240" } ], "notes": [ { "category": "description", "text": "An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired.", "title": "Vulnerability description" }, { "category": "summary", "text": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8627" }, { "category": "external", "summary": "RHBZ#1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627" } ], "release_date": "2017-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:23:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0247" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files" } ] }
rhsa-2017_0246
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)\n\nThe CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0246", "url": "https://access.redhat.com/errata/RHSA-2017:0246" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/" }, { "category": "external", "summary": "1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "1401971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401971" }, { "category": "external", "summary": "1403851", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403851" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0246.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update", "tracking": { "current_release_date": "2024-11-05T19:53:09+00:00", "generator": { "date": "2024-11-05T19:53:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0246", "initial_release_date": "2017-02-02T20:33:58+00:00", "revision_history": [ { "date": "2017-02-02T20:33:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-02T20:33:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src", "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "product": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "product": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "product": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "product": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "product": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "product": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "product": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "product": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch" }, "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src" }, "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch" }, "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src" }, "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch" }, "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server", "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" }, "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:33:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0246" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-7061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-09-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1380852" } ], "notes": [ { "category": "description", "text": "It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Sensitive data can be exposed at the server level in domain mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7061" }, { "category": "external", "summary": "RHBZ#1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7061", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:33:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0246" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "EAP: Sensitive data can be exposed at the server level in domain mode" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-8627", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388240" } ], "notes": [ { "category": "description", "text": "An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired.", "title": "Vulnerability description" }, { "category": "summary", "text": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8627" }, { "category": "external", "summary": "RHBZ#1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627" } ], "release_date": "2017-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:33:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0246" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files" }, { "cve": "CVE-2016-8656", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1400344" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "It was found that a variant of the Tomcat CVE-2016-1240 exploit is also applicable to Red Hat JBoss Enterprise Application Platform 5, 6, and 7. CVE-2016-8656 addresses these problems with JBoss EAP. The issue is now corrected in the various versions of Red Hat JBoss Enterprise Application Platform including EAP 6.4.13 and EAP 7.0.5. For further information please refer to https://access.redhat.com/articles/3016681", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8656" }, { "category": "external", "summary": "RHBZ#1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8656", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:33:58+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0246" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch", "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation" } ] }
rhsa-2017_0457
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1.0 serves as a replacement for Red Hat JBoss Web Server 3.0.3, and includes enhancements.\n\nSecurity Fix(es):\n\n* It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation. (CVE-2016-1240)\n\n* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)\n\n* The JmxRemoteLifecycleListener was not updated to take account of Oracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance. (CVE-2016-8735)\n\n* A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-3092)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)\n\n* The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder. (CVE-2016-0762)\n\n* It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018)\n\n* It was discovered that when a SecurityManager is configured Tomcat\u0027s system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible. (CVE-2016-6794)\n\n* It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)\n\n* It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not. (CVE-2016-6797)\n\nThe CVE-2016-6325 issue was discovered by Red Hat Product Security.\n\nEnhancement(s):\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.1.0. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server.\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0457", "url": "https://access.redhat.com/errata/RHSA-2017:0457" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=3.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=3.1.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.1_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.1_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2435491", "url": "https://access.redhat.com/solutions/2435491" }, { "category": "external", "summary": "1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "1376712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376712" }, { "category": "external", "summary": "1390493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390493" }, { "category": "external", "summary": "1390515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515" }, { "category": "external", "summary": "1390520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390520" }, { "category": "external", "summary": "1390525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525" }, { "category": "external", "summary": "1390526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390526" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1397485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397485" }, { "category": "external", "summary": "1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0457.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server security and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:56:09+00:00", "generator": { "date": "2024-11-05T19:56:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0457", "initial_release_date": "2017-03-07T19:05:59+00:00", "revision_history": [ { "date": "2017-03-07T19:05:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-07T19:05:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:56:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1", "product": { "name": "Red Hat JBoss Web Server 3.1", "product_id": "Red Hat JBoss Web Server 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0762", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390526" } ], "notes": [ { "category": "description", "text": "The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: timing attack in Realm implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0762" }, { "category": "external", "summary": "RHBZ#1390526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390526" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0762" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: timing attack in Realm implementation" }, { "cve": "CVE-2016-1240", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1376712" } ], "notes": [ { "category": "description", "text": "It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1240" }, { "category": "external", "summary": "RHBZ#1376712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1240", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1240" }, { "category": "external", "summary": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.txt", "url": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.txt" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation" }, { "cve": "CVE-2016-3092", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349468" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Usage of vulnerable FileUpload package can result in denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3092" }, { "category": "external", "summary": "RHBZ#1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3092", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html", "url": "http://tomcat.apache.org/security-7.html" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html", "url": "http://tomcat.apache.org/security-8.html" } ], "release_date": "2016-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Usage of vulnerable FileUpload package can result in denial of service" }, { "cve": "CVE-2016-5018", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390525" } ], "notes": [ { "category": "description", "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via IntrospectHelper utility function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5018" }, { "category": "external", "summary": "RHBZ#1390525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5018", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5018" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via IntrospectHelper utility function" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6325", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1367447" } ], "notes": [ { "category": "description", "text": "It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: tomcat writable config files allow privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6325" }, { "category": "external", "summary": "RHBZ#1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6325", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: tomcat writable config files allow privilege escalation" }, { "cve": "CVE-2016-6794", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390520" } ], "notes": [ { "category": "description", "text": "It was discovered that when a SecurityManager was configured, Tomcat\u0027s system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: system property disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6794" }, { "category": "external", "summary": "RHBZ#1390520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390520" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6794", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6794" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6794", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6794" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: system property disclosure" }, { "cve": "CVE-2016-6796", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390515" } ], "notes": [ { "category": "description", "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via JSP Servlet config parameters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6796" }, { "category": "external", "summary": "RHBZ#1390515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6796", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via JSP Servlet config parameters" }, { "cve": "CVE-2016-6797", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390493" } ], "notes": [ { "category": "description", "text": "It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: unrestricted access to global resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6797" }, { "category": "external", "summary": "RHBZ#1390493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6797", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6797" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: unrestricted access to global resources" }, { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-8735", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397485" } ], "notes": [ { "category": "description", "text": "The JmxRemoteLifecycleListener was not updated to take account of Oracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8735" }, { "category": "external", "summary": "RHBZ#1397485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8735", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8735" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-05-12T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener" }, { "cve": "CVE-2016-8745", "discovery_date": "2016-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403824" } ], "notes": [ { "category": "description", "text": "A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: information disclosure due to incorrect Processor sharing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8745" }, { "category": "external", "summary": "RHBZ#1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8745", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9" } ], "release_date": "2016-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:05:59+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0457" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: information disclosure due to incorrect Processor sharing" } ] }
rhsa-2017_0935
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\nNote: This fix causes Tomcat to respond with an HTTP 400 Bad Request error when request contains characters that are not permitted by the HTTP specification to appear not encoded, even though they were previously accepted. The newly introduced system property tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|) in not encoded form, as these are often used in URLs without being properly encoded. \n\n* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0935", "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0935.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T19:59:26+00:00", "generator": { "date": "2024-11-05T19:59:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0935", "initial_release_date": "2017-04-12T15:02:18+00:00", "revision_history": [ { "date": "2017-04-12T15:02:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-12T15:02:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:59:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.69-11.el7_3?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "product": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "product_id": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.69-11.el7_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-0:7.0.69-11.el7_3.src", "product": { "name": "tomcat-0:7.0.69-11.el7_3.src", "product_id": "tomcat-0:7.0.69-11.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.69-11.el7_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.69-11.el7_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src" }, "product_reference": "tomcat-0:7.0.69-11.el7_3.src", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-lib-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.69-11.el7_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" }, "product_reference": "tomcat-webapps-0:7.0.69-11.el7_3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T15:02:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0935" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-8745", "discovery_date": "2016-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403824" } ], "notes": [ { "category": "description", "text": "A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: information disclosure due to incorrect Processor sharing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8745" }, { "category": "external", "summary": "RHBZ#1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8745", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9" } ], "release_date": "2016-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-12T15:02:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0935" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Client-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Client-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7ComputeNode-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7ComputeNode-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Server-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Server-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-0:7.0.69-11.el7_3.src", "7Workstation-optional-7.3.Z:tomcat-admin-webapps-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-docs-webapp-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-el-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-javadoc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsp-2.2-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-jsvc-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-lib-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-servlet-3.0-api-0:7.0.69-11.el7_3.noarch", "7Workstation-optional-7.3.Z:tomcat-webapps-0:7.0.69-11.el7_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: information disclosure due to incorrect Processor sharing" } ] }
rhsa-2017_0244
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)\n\nThe CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0244", "url": "https://access.redhat.com/errata/RHSA-2017:0244" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/" }, { "category": "external", "summary": "1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "1401970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401970" }, { "category": "external", "summary": "1403850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0244.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update", "tracking": { "current_release_date": "2024-11-05T19:53:20+00:00", "generator": { "date": "2024-11-05T19:53:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0244", "initial_release_date": "2017-02-02T20:39:38+00:00", "revision_history": [ { "date": "2017-02-02T20:39:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-02-02T20:39:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:53:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src", "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "product": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "product": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "product": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.20-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.20-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.20-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.20-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "product": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch" }, "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src" }, "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src" }, "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:39:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0244" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-7061", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2016-09-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1380852" } ], "notes": [ { "category": "description", "text": "It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: Sensitive data can be exposed at the server level in domain mode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7061" }, { "category": "external", "summary": "RHBZ#1380852", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7061", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7061" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061" } ], "release_date": "2016-11-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:39:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0244" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "EAP: Sensitive data can be exposed at the server level in domain mode" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Darran Lofthouse" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-8627", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1388240" } ], "notes": [ { "category": "description", "text": "An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired.", "title": "Vulnerability description" }, { "category": "summary", "text": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8627" }, { "category": "external", "summary": "RHBZ#1388240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8627", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627" } ], "release_date": "2017-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:39:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0244" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files" }, { "cve": "CVE-2016-8656", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1400344" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "It was found that a variant of the Tomcat CVE-2016-1240 exploit is also applicable to Red Hat JBoss Enterprise Application Platform 5, 6, and 7. CVE-2016-8656 addresses these problems with JBoss EAP. The issue is now corrected in the various versions of Red Hat JBoss Enterprise Application Platform including EAP 6.4.13 and EAP 7.0.5. For further information please refer to https://access.redhat.com/articles/3016681", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8656" }, { "category": "external", "summary": "RHBZ#1400344", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8656", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-02-02T20:39:38+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0244" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation" } ] }
rhsa-2017_0456
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3 for RHEL 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1.0 serves as a replacement for Red Hat JBoss Web Server 3.0.3, and includes enhancements.\n\nSecurity Fix(es):\n\n* It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation. (CVE-2016-1240)\n\n* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)\n\n* The JmxRemoteLifecycleListener was not updated to take account of Oracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance. (CVE-2016-8735)\n\n* A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-3092)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)\n\n* The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder. (CVE-2016-0762)\n\n* It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018)\n\n* It was discovered that when a SecurityManager is configured Tomcat\u0027s system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible. (CVE-2016-6794)\n\n* It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)\n\n* It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not. (CVE-2016-6797)\n\nThe CVE-2016-6325 issue was discovered by Red Hat Product Security.\n\nEnhancement(s):\n\n* This enhancement update adds the Red Hat JBoss Web Server 3.1.0 packages to Red Hat Enterprise Linux 7. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-268)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0456", "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "1376712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376712" }, { "category": "external", "summary": "1390493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390493" }, { "category": "external", "summary": "1390515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515" }, { "category": "external", "summary": "1390520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390520" }, { "category": "external", "summary": "1390525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525" }, { "category": "external", "summary": "1390526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390526" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1397485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397485" }, { "category": "external", "summary": "1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "JWS-268", "url": "https://issues.redhat.com/browse/JWS-268" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0456.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 security and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:55:25+00:00", "generator": { "date": "2024-11-05T19:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0456", "initial_release_date": "2017-03-07T19:06:06+00:00", "revision_history": [ { "date": "2017-03-07T19:06:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-07T19:06:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.23-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.23-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-c3p0-eap6@4.2.23-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.23-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product": { "name": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_id": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.23-1.Final_redhat_1.1.ep6.el7?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product_id": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.5-2.Final_redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product": { "name": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product_id": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat8@1.3.5-2.Final_redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product": { "name": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product_id": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat7@1.3.5-2.Final_redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "product_id": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon@1.0.15-1.redhat_2.1.jbcs.el7?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "product": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "product_id": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-runtime@1-3.jbcs.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "product": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "product_id": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-9.Final_redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-16.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-17.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-17.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "product": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "product_id": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.23-1.Final_redhat_1.1.ep6.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc@1.0.15-17.redhat_2.jbcs.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "product": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "product_id": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.5-2.Final_redhat_2.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "product": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "product_id": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon@1.0.15-1.redhat_2.1.jbcs.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "product": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "product_id": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-9.Final_redhat_2.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-16.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.70-16.ep7.el7.src", "product_id": "tomcat7-0:7.0.70-16.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-16.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-17.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.36-17.ep7.el7.src", "product_id": "tomcat8-0:8.0.36-17.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-17.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "product": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "product_id": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-9.redhat_9.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo@1.0.15-17.redhat_2.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc@1.0.15-17.redhat_2.jbcs.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "product": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "product_id": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-9.redhat_9.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.8-9.redhat_9.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src" }, "product_reference": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch" }, "product_reference": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch" }, "product_reference": "jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch" }, "product_reference": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src" }, "product_reference": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch" }, "product_reference": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch" }, "product_reference": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src" }, "product_reference": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64" }, "product_reference": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch" }, "product_reference": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src" }, "product_reference": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-16.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.70-16.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-17.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.36-17.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0762", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390526" } ], "notes": [ { "category": "description", "text": "The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: timing attack in Realm implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0762" }, { "category": "external", "summary": "RHBZ#1390526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390526" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0762" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: timing attack in Realm implementation" }, { "cve": "CVE-2016-1240", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1376712" } ], "notes": [ { "category": "description", "text": "It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1240" }, { "category": "external", "summary": "RHBZ#1376712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1240", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1240" }, { "category": "external", "summary": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.txt", "url": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.txt" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation" }, { "cve": "CVE-2016-3092", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349468" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Usage of vulnerable FileUpload package can result in denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3092" }, { "category": "external", "summary": "RHBZ#1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3092", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html", "url": "http://tomcat.apache.org/security-7.html" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html", "url": "http://tomcat.apache.org/security-8.html" } ], "release_date": "2016-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Usage of vulnerable FileUpload package can result in denial of service" }, { "cve": "CVE-2016-5018", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390525" } ], "notes": [ { "category": "description", "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via IntrospectHelper utility function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5018" }, { "category": "external", "summary": "RHBZ#1390525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5018", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5018" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via IntrospectHelper utility function" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6325", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1367447" } ], "notes": [ { "category": "description", "text": "It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: tomcat writable config files allow privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6325" }, { "category": "external", "summary": "RHBZ#1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6325", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: tomcat writable config files allow privilege escalation" }, { "cve": "CVE-2016-6794", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390520" } ], "notes": [ { "category": "description", "text": "It was discovered that when a SecurityManager was configured, Tomcat\u0027s system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: system property disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6794" }, { "category": "external", "summary": "RHBZ#1390520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390520" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6794", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6794" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6794", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6794" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: system property disclosure" }, { "cve": "CVE-2016-6796", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390515" } ], "notes": [ { "category": "description", "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via JSP Servlet config parameters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6796" }, { "category": "external", "summary": "RHBZ#1390515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6796", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via JSP Servlet config parameters" }, { "cve": "CVE-2016-6797", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390493" } ], "notes": [ { "category": "description", "text": "It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: unrestricted access to global resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6797" }, { "category": "external", "summary": "RHBZ#1390493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6797", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6797" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: unrestricted access to global resources" }, { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-8735", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397485" } ], "notes": [ { "category": "description", "text": "The JmxRemoteLifecycleListener was not updated to take account of Oracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8735" }, { "category": "external", "summary": "RHBZ#1397485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8735", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8735" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-05-12T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener" }, { "cve": "CVE-2016-8745", "discovery_date": "2016-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403824" } ], "notes": [ { "category": "description", "text": "A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: information disclosure due to incorrect Processor sharing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8745" }, { "category": "external", "summary": "RHBZ#1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8745", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9" } ], "release_date": "2016-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:06+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0456" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.src", "7Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.noarch", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.src", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el7.x86_64", "7Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.noarch", "7Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el7.src", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: information disclosure due to incorrect Processor sharing" } ] }
rhsa-2017_0455
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3 for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1.0 serves as a replacement for Red Hat JBoss Web Server 3.0.3, and includes enhancements.\n\nSecurity Fix(es):\n\n* It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation. (CVE-2016-1240)\n\n* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)\n\n* The JmxRemoteLifecycleListener was not updated to take account of Oracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance. (CVE-2016-8735)\n\n* A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-3092)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)\n\n* The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder. (CVE-2016-0762)\n\n* It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018)\n\n* It was discovered that when a SecurityManager is configured Tomcat\u0027s system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible. (CVE-2016-6794)\n\n* It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)\n\n* It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not. (CVE-2016-6797)\n\nThe CVE-2016-6325 issue was discovered by Red Hat Product Security.\n\nEnhancement(s):\n\nThis enhancement update adds the Red Hat JBoss Web Server 3.1.0 packages to Red Hat Enterprise Linux 6. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-267)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0455", "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "1376712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376712" }, { "category": "external", "summary": "1390493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390493" }, { "category": "external", "summary": "1390515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515" }, { "category": "external", "summary": "1390520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390520" }, { "category": "external", "summary": "1390525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525" }, { "category": "external", "summary": "1390526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390526" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1397485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397485" }, { "category": "external", "summary": "1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "JWS-267", "url": "https://issues.redhat.com/browse/JWS-267" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0455.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 security and enhancement update", "tracking": { "current_release_date": "2024-11-05T19:55:19+00:00", "generator": { "date": "2024-11-05T19:55:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0455", "initial_release_date": "2017-03-07T19:06:40+00:00", "revision_history": [ { "date": "2017-03-07T19:06:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-07T19:06:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:55:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.23-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-c3p0-eap6@4.2.23-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.23-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.23-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.23-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product_id": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.5-2.Final_redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product": { "name": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product_id": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat7@1.3.5-2.Final_redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product": { "name": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product_id": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster-tomcat8@1.3.5-2.Final_redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "product_id": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon@1.0.15-1.redhat_2.1.jbcs.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product_id": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-runtime@1-3.jbcs.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "product": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "product_id": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-9.Final_redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-16.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-17.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-17.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "product_id": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.23-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc@1.0.15-17.redhat_2.jbcs.el6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "product": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "product_id": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_cluster@1.3.5-2.Final_redhat_2.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "product": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "product_id": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon@1.0.15-1.redhat_2.1.jbcs.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "product": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "product_id": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-vault@1.0.8-9.Final_redhat_2.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-16.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.70-16.ep7.el6.src", "product_id": "tomcat7-0:7.0.70-16.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-16.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-17.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.36-17.ep7.el6.src", "product_id": "tomcat8-0:8.0.36-17.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-17.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "product": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "product_id": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-9.redhat_9.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo@1.0.15-17.redhat_2.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc@1.0.15-17.redhat_2.jbcs.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.8-9.redhat_9.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "product": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "product_id": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-9.redhat_9.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo@1.0.15-17.redhat_2.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "product": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "product_id": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbcs-httpd24-apache-commons-daemon-jsvc@1.0.15-17.redhat_2.jbcs.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "product": { "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "product_id": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.8-9.redhat_9.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "product": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "product_id": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.8-9.redhat_9.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64" }, "product_reference": "jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch" }, "product_reference": "jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch" }, "product_reference": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src" }, "product_reference": "mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch" }, "product_reference": "mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch" }, "product_reference": "mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686" }, "product_reference": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src" }, "product_reference": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64" }, "product_reference": "tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686" }, "product_reference": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch" }, "product_reference": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src" }, "product_reference": "tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-16.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.70-16.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-17.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.36-17.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-0762", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390526" } ], "notes": [ { "category": "description", "text": "The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: timing attack in Realm implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0762" }, { "category": "external", "summary": "RHBZ#1390526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390526" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0762" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0762", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0762" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: timing attack in Realm implementation" }, { "cve": "CVE-2016-1240", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1376712" } ], "notes": [ { "category": "description", "text": "It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1240" }, { "category": "external", "summary": "RHBZ#1376712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1376712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1240", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1240" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1240", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1240" }, { "category": "external", "summary": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.txt", "url": "http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.txt" } ], "release_date": "2016-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation" }, { "cve": "CVE-2016-3092", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1349468" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Usage of vulnerable FileUpload package can result in denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-3092" }, { "category": "external", "summary": "RHBZ#1349468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-3092", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3092" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-3092" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html", "url": "http://tomcat.apache.org/security-7.html" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html", "url": "http://tomcat.apache.org/security-8.html" } ], "release_date": "2016-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Usage of vulnerable FileUpload package can result in denial of service" }, { "cve": "CVE-2016-5018", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390525" } ], "notes": [ { "category": "description", "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via IntrospectHelper utility function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5018" }, { "category": "external", "summary": "RHBZ#1390525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5018", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5018" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via IntrospectHelper utility function" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6325", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1367447" } ], "notes": [ { "category": "description", "text": "It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: tomcat writable config files allow privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6325" }, { "category": "external", "summary": "RHBZ#1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6325", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: tomcat writable config files allow privilege escalation" }, { "cve": "CVE-2016-6794", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390520" } ], "notes": [ { "category": "description", "text": "It was discovered that when a SecurityManager was configured, Tomcat\u0027s system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: system property disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6794" }, { "category": "external", "summary": "RHBZ#1390520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390520" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6794", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6794" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6794", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6794" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: system property disclosure" }, { "cve": "CVE-2016-6796", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390515" } ], "notes": [ { "category": "description", "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via JSP Servlet config parameters", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6796" }, { "category": "external", "summary": "RHBZ#1390515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6796", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via JSP Servlet config parameters" }, { "cve": "CVE-2016-6797", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1390493" } ], "notes": [ { "category": "description", "text": "It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: unrestricted access to global resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6797" }, { "category": "external", "summary": "RHBZ#1390493", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390493" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6797", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6797" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37" } ], "release_date": "2016-10-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: unrestricted access to global resources" }, { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-8735", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397485" } ], "notes": [ { "category": "description", "text": "The JmxRemoteLifecycleListener was not updated to take account of Oracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8735" }, { "category": "external", "summary": "RHBZ#1397485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8735", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8735" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-05-12T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener" }, { "cve": "CVE-2016-8745", "discovery_date": "2016-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403824" } ], "notes": [ { "category": "description", "text": "A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: information disclosure due to incorrect Processor sharing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8745" }, { "category": "external", "summary": "RHBZ#1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8745", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9" } ], "release_date": "2016-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-07T19:06:40+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0455" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:hibernate4-c3p0-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-core-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.src", "6Server-JWS-3.1:hibernate4-entitymanager-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:hibernate4-envers-eap6-0:4.2.23-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.noarch", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-0:1.0.15-1.redhat_2.1.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.src", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.i686", "6Server-JWS-3.1:jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1:1.0.15-17.redhat_2.jbcs.el6.x86_64", "6Server-JWS-3.1:jbcs-httpd24-runtime-0:1-3.jbcs.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-0:1.3.5-2.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:mod_cluster-tomcat7-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:mod_cluster-tomcat8-0:1.3.5-2.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.8-9.redhat_9.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.noarch", "6Server-JWS-3.1:tomcat-vault-0:1.0.8-9.Final_redhat_2.1.ep7.el6.src", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-16.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-16.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-17.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-17.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-17.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: information disclosure due to incorrect Processor sharing" } ] }
rhsa-2017_0527
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat6 is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\nNote: This fix causes Tomcat to respond with an HTTP 400 Bad Request error when request contains characters that are not permitted by the HTTP specification to appear not encoded, even though they were previously accepted. The newly introduced system property tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|) in not encoded form, as these are often used in URLs without being properly encoded. \n\n* A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:0527", "url": "https://access.redhat.com/errata/RHSA-2017:0527" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0527.json" } ], "title": "Red Hat Security Advisory: tomcat6 security update", "tracking": { "current_release_date": "2024-11-05T19:56:39+00:00", "generator": { "date": "2024-11-05T19:56:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:0527", "initial_release_date": "2017-03-15T13:01:42+00:00", "revision_history": [ { "date": "2017-03-15T13:01:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-03-15T13:01:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:56:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.24-105.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "product_id": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.24-105.el6_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.24-105.el6_8.src", "product": { "name": "tomcat6-0:6.0.24-105.el6_8.src", "product_id": "tomcat6-0:6.0.24-105.el6_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.24-105.el6_8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.src", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Client-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.src", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.src", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Server-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-105.el6_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-105.el6_8.src", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "relates_to_product_reference": "6Workstation-optional-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-6816", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2016-11-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1397484" } ], "notes": [ { "category": "description", "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6816" }, { "category": "external", "summary": "RHBZ#1397484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "category": "external", "summary": "https://access.redhat.com/articles/2991951", "url": "https://access.redhat.com/articles/2991951" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2891171", "url": "https://access.redhat.com/solutions/2891171" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" } ], "release_date": "2016-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-15T13:01:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0527" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests" }, { "cve": "CVE-2016-8745", "discovery_date": "2016-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1403824" } ], "notes": [ { "category": "description", "text": "A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: information disclosure due to incorrect Processor sharing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8745" }, { "category": "external", "summary": "RHBZ#1403824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8745", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8745" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.49" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.74" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.40" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.9" } ], "release_date": "2016-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-03-15T13:01:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:0527" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Client-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Client-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6ComputeNode-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6ComputeNode-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Server-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Server-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-0:6.0.24-105.el6_8.src", "6Workstation-optional-6.8.z:tomcat6-admin-webapps-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-docs-webapp-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-el-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-javadoc-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-lib-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-105.el6_8.noarch", "6Workstation-optional-6.8.z:tomcat6-webapps-0:6.0.24-105.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: information disclosure due to incorrect Processor sharing" } ] }
var-201703-0328
Vulnerability from variot
The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. The Apache Software Foundation From Apache Tomcat Updates for the following multiple vulnerabilities have been released: * * HTTP Response falsification (CVE-2016-6816) * * Service operation interruption (DoS) (CVE-2016-6817) * * Arbitrary code execution (CVE-2016-8735)Expected impact varies depending on each vulnerability, but information leakage, service operation interruption (DoS) May be affected by arbitrary code execution. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: Red Hat JBoss Web Server 3.1.0 security and enhancement update Advisory ID: RHSA-2017:0455-01 Product: Red Hat JBoss Web Server Advisory URL: https://access.redhat.com/errata/RHSA-2017:0455 Issue date: 2015-11-12 Updated on: 2017-03-07 CVE Names: CVE-2016-0762 CVE-2016-1240 CVE-2016-3092 CVE-2016-5018 CVE-2016-6325 CVE-2016-6794 CVE-2016-6796 CVE-2016-6797 CVE-2016-6816 CVE-2016-8735 CVE-2016-8745 =====================================================================
- Summary:
An update is now available for Red Hat JBoss Web Server 3 for RHEL 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, ppc64, x86_64
- Description:
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.1.0 serves as a replacement for Red Hat JBoss Web Server 3.0.3, and includes enhancements.
Security Fix(es):
-
It was reported that the Tomcat init script performed unsafe file handling, which could result in local privilege escalation. (CVE-2016-1240)
-
It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)
-
The JmxRemoteLifecycleListener was not updated to take account of Oracle's fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included in EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat instance built from source, using the EWS 2.x, or JWS 3.x distributions, an attacker could use this flaw to launch a remote code execution attack on your deployed instance. (CVE-2016-8735)
-
A denial of service vulnerability was identified in Commons FileUpload that occurred when the length of the multipart boundary was just below the size of the buffer (4096 bytes) used to read the uploaded file if the boundary was the typical tens of bytes long. (CVE-2016-6816)
-
A bug was discovered in the error handling of the send file code for the NIO HTTP connector. This led to the current Processor object being added to the Processor cache multiple times allowing information leakage between requests including, and not limited to, session ID and the response body. (CVE-2016-8745)
-
The Realm implementations did not process the supplied password if the supplied user name did not exist. This made a timing attack possible to determine valid user names. Note that the default configuration includes the LockOutRealm which makes exploitation of this vulnerability harder. (CVE-2016-0762)
-
It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018)
-
It was discovered that when a SecurityManager is configured Tomcat's system property replacement feature for configuration files could be used by a malicious web application to bypass the SecurityManager and read system properties that should not be visible. (CVE-2016-6794)
-
It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)
-
It was discovered that it was possible for a web application to access any global JNDI resource whether an explicit ResourceLink had been configured or not. (CVE-2016-6797)
The CVE-2016-6325 issue was discovered by Red Hat Product Security.
Enhancement(s):
This enhancement update adds the Red Hat JBoss Web Server 3.1.0 packages to Red Hat Enterprise Linux 6. These packages provide a number of enhancements over the previous version of Red Hat JBoss Web Server. (JIRA#JWS-267)
Users of Red Hat JBoss Web Server are advised to upgrade to these updated packages, which add this enhancement.
- Solution:
Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, the httpd daemon will be restarted automatically.
- Bugs fixed (https://bugzilla.redhat.com/):
1349468 - CVE-2016-3092 tomcat: Usage of vulnerable FileUpload package can result in denial of service 1367447 - CVE-2016-6325 tomcat: tomcat writable config files allow privilege escalation 1376712 - CVE-2016-1240 tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation 1390493 - CVE-2016-6797 tomcat: unrestricted access to global resources 1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters 1390520 - CVE-2016-6794 tomcat: system property disclosure 1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function 1390526 - CVE-2016-0762 tomcat: timing attack in Realm implementation 1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests 1397485 - CVE-2016-8735 tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener 1403824 - CVE-2016-8745 tomcat: information disclosure due to incorrect Processor sharing
- JIRA issues fixed (https://issues.jboss.org/):
JWS-267 - RHEL 6 Errata JIRA
- Package List:
Red Hat JBoss Web Server 3.1 for RHEL 6:
Source: hibernate4-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.src.rpm jbcs-httpd24-apache-commons-daemon-1.0.15-1.redhat_2.1.jbcs.el6.src.rpm jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.src.rpm mod_cluster-1.3.5-2.Final_redhat_2.1.ep7.el6.src.rpm tomcat-native-1.2.8-9.redhat_9.ep7.el6.src.rpm tomcat-vault-1.0.8-9.Final_redhat_2.1.ep7.el6.src.rpm tomcat7-7.0.70-16.ep7.el6.src.rpm tomcat8-8.0.36-17.ep7.el6.src.rpm
i386: jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.i686.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.i686.rpm tomcat-native-1.2.8-9.redhat_9.ep7.el6.i686.rpm tomcat-native-debuginfo-1.2.8-9.redhat_9.ep7.el6.i686.rpm
noarch: hibernate4-c3p0-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-core-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-entitymanager-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm hibernate4-envers-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm jbcs-httpd24-apache-commons-daemon-1.0.15-1.redhat_2.1.jbcs.el6.noarch.rpm jbcs-httpd24-runtime-1-3.jbcs.el6.noarch.rpm mod_cluster-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm mod_cluster-tomcat7-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm mod_cluster-tomcat8-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm tomcat-vault-1.0.8-9.Final_redhat_2.1.ep7.el6.noarch.rpm tomcat7-7.0.70-16.ep7.el6.noarch.rpm tomcat7-admin-webapps-7.0.70-16.ep7.el6.noarch.rpm tomcat7-docs-webapp-7.0.70-16.ep7.el6.noarch.rpm tomcat7-el-2.2-api-7.0.70-16.ep7.el6.noarch.rpm tomcat7-javadoc-7.0.70-16.ep7.el6.noarch.rpm tomcat7-jsp-2.2-api-7.0.70-16.ep7.el6.noarch.rpm tomcat7-jsvc-7.0.70-16.ep7.el6.noarch.rpm tomcat7-lib-7.0.70-16.ep7.el6.noarch.rpm tomcat7-log4j-7.0.70-16.ep7.el6.noarch.rpm tomcat7-selinux-7.0.70-16.ep7.el6.noarch.rpm tomcat7-servlet-3.0-api-7.0.70-16.ep7.el6.noarch.rpm tomcat7-webapps-7.0.70-16.ep7.el6.noarch.rpm tomcat8-8.0.36-17.ep7.el6.noarch.rpm tomcat8-admin-webapps-8.0.36-17.ep7.el6.noarch.rpm tomcat8-docs-webapp-8.0.36-17.ep7.el6.noarch.rpm tomcat8-el-2.2-api-8.0.36-17.ep7.el6.noarch.rpm tomcat8-javadoc-8.0.36-17.ep7.el6.noarch.rpm tomcat8-jsp-2.3-api-8.0.36-17.ep7.el6.noarch.rpm tomcat8-jsvc-8.0.36-17.ep7.el6.noarch.rpm tomcat8-lib-8.0.36-17.ep7.el6.noarch.rpm tomcat8-log4j-8.0.36-17.ep7.el6.noarch.rpm tomcat8-selinux-8.0.36-17.ep7.el6.noarch.rpm tomcat8-servlet-3.1-api-8.0.36-17.ep7.el6.noarch.rpm tomcat8-webapps-8.0.36-17.ep7.el6.noarch.rpm
ppc64: jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.ppc64.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.ppc64.rpm
x86_64: jbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.x86_64.rpm jbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.x86_64.rpm tomcat-native-1.2.8-9.redhat_9.ep7.el6.x86_64.rpm tomcat-native-debuginfo-1.2.8-9.redhat_9.ep7.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-0762 https://access.redhat.com/security/cve/CVE-2016-1240 https://access.redhat.com/security/cve/CVE-2016-3092 https://access.redhat.com/security/cve/CVE-2016-5018 https://access.redhat.com/security/cve/CVE-2016-6325 https://access.redhat.com/security/cve/CVE-2016-6794 https://access.redhat.com/security/cve/CVE-2016-6796 https://access.redhat.com/security/cve/CVE-2016-6797 https://access.redhat.com/security/cve/CVE-2016-6816 https://access.redhat.com/security/cve/CVE-2016-8735 https://access.redhat.com/security/cve/CVE-2016-8745 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFYvww0XlSAg2UNWIIRAnJlAJ9c1cyDXP1/dI30fGjC0wJVDGbw3QCfbnXw /PBR7pUGLbNA0xtWDwAi0Xk= =Y+gP -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7) - noarch
- Description:
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. The newly introduced system property tomcat.util.http.parser.HttpParser.requestTargetAllow can be used to configure Tomcat to accept curly braces ({ and }) and the pipe symbol (|) in not encoded form, as these are often used in URLs without being properly encoded. (CVE-2016-8745)
- Note: the current version of the following document is available here: https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03302206
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: KM03302206 Version: 1
MFSBGN03837 rev.1 - Network Node Manager i, Multiple Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2018-12-12 Last Updated: 2018-12-12
Potential Security Impact: Remote: Cross-Site Scripting (XSS), Disclosure of Information
Source: Micro Focus, Product Security Response Team
VULNERABILITY SUMMARY A vulnerabilities in Apache Tomcat was addressed by Micro Focus Network Node Manager i. The vulnerability could be exploited Remote Cross-Site Scripting (XSS) and Remote Disclosure of Information
References:
- PSRT110650
- CVE-2016-6816
- CVE-2017-5664
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HPE Network Node Manager I (NNMi) Software 9.2x, 10.0x, 10.00 Patch 1, 10.00 Patch 2, 10.00 Patch 3, 10.00 Patch 4, 10.00 Patch 5, 10.1x, 10.10 Patch 1, 10.10 Patch 2, 10.10 Patch 3, 10.10 Patch 4, 10.2x, 10.20 Patch 1, 10.20 Patch 2, 10.20 Patch 3, 10.30, 10.30 Patch 1
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
RESOLUTION
Micro Focus has made the following software updates and mitigation information to resolve the vulnerability in Micro Focus Network Node Manager i: Customers using v9.X must upgrade to v10.x and then install the patch below. Patches are available to address the vulnerabilities: For v10.0x: Network Node Manager i 10.00 Patch 8 Linux https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139745 Windows https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139763 For v10.1x: Network Node Manager i 10.10 Patch 7 Linux https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139729 Windows https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139781 For v10.2x: Network Node Manager i 10.20 Patch 6 Linux https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139701 Windows https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139715 For v10.3x: Network Node Manager i 10.30 Patch 2 Linux https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139685 Windows https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/ /facetsearch/document/KM03139693
HISTORY Version:1 (rev.1) - 12 December 2018 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to security@microfocus.com.
Report: To report a potential security vulnerability for any supported product: Web form: https://softwaresupport.softwaregrp.com/psrt Email: security@microfocus.com
Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.softwaregrp.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.softwaregrp.com/security-vulnerability
Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin.
3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software
System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright Micro Focus
Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
The References section of this erratum contains a download link (you must log in to download the update). =========================================================================== Ubuntu Security Notice USN-3177-2 February 02, 2017
tomcat6, tomcat7 regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
USN-3177-1 introduced a regression in Tomcat. The update introduced a regression in environments where Tomcat is started with a security manager. This update fixes the problem.
We apologize for the inconvenience. A remote attacker could possibly use this issue to enumerate usernames. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. A malicious application could possibly use this to bypass Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5018) It was discovered that Tomcat did not protect applications from untrusted data in the HTTP_PROXY environment variable. A remote attacker could possibly use this issue to redirect outbound traffic to an arbitrary proxy server. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5388) It was discovered that Tomcat incorrectly controlled reading system properties. A malicious application could possibly use this to bypass Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. A malicious application could possibly use this to bypass Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6816) Pierre Ernst discovered that the Tomcat JmxRemoteLifecycleListener did not implement a recommended fix. A remote attacker could possibly use this issue to execute arbitrary code. (CVE-2016-8745) Paul Szabo discovered that the Tomcat package incorrectly handled upgrades and removals. A local attacker could possibly use this issue to obtain root privileges. (CVE-2016-9774, CVE-2016-9775)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: libtomcat7-java 7.0.52-1ubuntu0.9 tomcat7 7.0.52-1ubuntu0.9
Ubuntu 12.04 LTS: libtomcat6-java 6.0.35-1ubuntu3.10 tomcat6 6.0.35-1ubuntu3.10
In general, a standard system update will make all the necessary changes. (CVE-2016-6816)
-
An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)
-
It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201703-0328", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "9.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.19" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.48" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.61" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.65" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.49" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.9" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.58" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.38" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.45" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.57" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.46" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.33" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.23" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.8" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.21" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.22" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.44" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.25" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.40" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.71" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.28" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.59" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.68" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.25" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.42" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.30" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.36" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.60" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.22" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.23" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.34" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.31" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.41" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.69" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.67" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.28" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.32" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.46" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.32" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.32" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.8" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.37" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.19" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.54" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.55" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.22" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.43" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.35" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.38" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.45" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.31" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.23" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.39" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.62" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.36" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.25" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.50" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.8" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.39" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.47" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.70" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.52" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.47" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.21" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.33" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.56" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.9" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.19" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.40" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.38" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.53" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.33" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.31" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.43" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.29" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.30" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.35" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.28" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.35" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.34" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.63" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.29" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.42" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.66" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.37" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.41" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.64" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.37" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.72" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.36" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.51" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.34" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.21" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.5.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.29" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "8.0.9" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.30" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "7.0.44" }, { "model": "tomcat", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "6.0.0 from 6.0.47" }, { "model": "tomcat", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "7.0.0 from 7.0.72" }, { "model": "tomcat", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "8.0.0.rc1 from 8.0.38" }, { "model": "tomcat", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "8.5.0 from 8.5.6" }, { "model": "tomcat", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "9.0.0.m1 from 9.0.0.m11" }, { "model": "mailshooter", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": null }, { "model": "simpwright", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "v6" }, { "model": "simpwright", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "v7" }, { "model": "spoolserver series", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "reportfiling ver5.2 to 6.2" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus component container", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base version 5" }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base version 6" }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light version" }, { "model": "embedded cosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "jp1/cm2/network node manager", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "jp1/network node manager", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "(64)" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for atm" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base(64)" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "(64)" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "programming environment for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "db": "CNNVD", "id": "CNNVD-201611-610" }, { "db": "NVD", "id": "CVE-2016-6816" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-6816" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "140692" }, { "db": "PACKETSTORM", "id": "159413" }, { "db": "PACKETSTORM", "id": "140905" }, { "db": "CNNVD", "id": "CNNVD-201611-610" } ], "trust": 0.9 }, "cve": "CVE-2016-6816", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2016-6816", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 3.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-6816", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201611-610", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-6816", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-6816" }, { "db": "CNNVD", "id": "CNNVD-201611-610" }, { "db": "NVD", "id": "CVE-2016-6816" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. The Apache Software Foundation From Apache Tomcat Updates for the following multiple vulnerabilities have been released: * * HTTP Response falsification (CVE-2016-6816) * * Service operation interruption (DoS) (CVE-2016-6817) * * Arbitrary code execution (CVE-2016-8735)Expected impact varies depending on each vulnerability, but information leakage, service operation interruption (DoS) May be affected by arbitrary code execution. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: Red Hat JBoss Web Server 3.1.0 security and enhancement update\nAdvisory ID: RHSA-2017:0455-01\nProduct: Red Hat JBoss Web Server\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:0455\nIssue date: 2015-11-12\nUpdated on: 2017-03-07\nCVE Names: CVE-2016-0762 CVE-2016-1240 CVE-2016-3092 \n CVE-2016-5018 CVE-2016-6325 CVE-2016-6794 \n CVE-2016-6796 CVE-2016-6797 CVE-2016-6816 \n CVE-2016-8735 CVE-2016-8745 \n=====================================================================\n\n1. Summary:\n\nAn update is now available for Red Hat JBoss Web Server 3 for RHEL 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat JBoss Web Server 3.1 for RHEL 6 - i386, noarch, ppc64, x86_64\n\n3. Description:\n\nRed Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library. \n\nThis release of Red Hat JBoss Web Server 3.1.0 serves as a replacement for\nRed Hat JBoss Web Server 3.0.3, and includes enhancements. \n\nSecurity Fix(es):\n\n* It was reported that the Tomcat init script performed unsafe file\nhandling, which could result in local privilege escalation. (CVE-2016-1240)\n\n* It was discovered that the Tomcat packages installed certain\nconfiguration files read by the Tomcat initialization script as writeable\nto the tomcat group. A member of the group or a malicious web application\ndeployed on Tomcat could use this flaw to escalate their privileges. \n(CVE-2016-6325)\n\n* The JmxRemoteLifecycleListener was not updated to take account of\nOracle\u0027s fix for CVE-2016-3427. JMXRemoteLifecycleListener is only included\nin EWS 2.x and JWS 3.x source distributions. If you deploy a Tomcat\ninstance built from source, using the EWS 2.x, or JWS 3.x distributions, an\nattacker could use this flaw to launch a remote code execution attack on\nyour deployed instance. (CVE-2016-8735)\n\n* A denial of service vulnerability was identified in Commons FileUpload\nthat occurred when the length of the multipart boundary was just below the\nsize of the buffer (4096 bytes) used to read the uploaded file if the\nboundary was the typical tens of bytes long. \n(CVE-2016-6816)\n\n* A bug was discovered in the error handling of the send file code for the\nNIO HTTP connector. This led to the current Processor object being added to\nthe Processor cache multiple times allowing information leakage between\nrequests including, and not limited to, session ID and the response body. \n(CVE-2016-8745)\n\n* The Realm implementations did not process the supplied password if the\nsupplied user name did not exist. This made a timing attack possible to\ndetermine valid user names. Note that the default configuration includes\nthe LockOutRealm which makes exploitation of this vulnerability harder. \n(CVE-2016-0762)\n\n* It was discovered that a malicious web application could bypass a\nconfigured SecurityManager via a Tomcat utility method that was accessible\nto web applications. (CVE-2016-5018)\n\n* It was discovered that when a SecurityManager is configured Tomcat\u0027s\nsystem property replacement feature for configuration files could be used\nby a malicious web application to bypass the SecurityManager and read\nsystem properties that should not be visible. (CVE-2016-6794)\n\n* It was discovered that a malicious web application could bypass a\nconfigured SecurityManager via manipulation of the configuration parameters\nfor the JSP Servlet. (CVE-2016-6796)\n\n* It was discovered that it was possible for a web application to access\nany global JNDI resource whether an explicit ResourceLink had been\nconfigured or not. (CVE-2016-6797)\n\nThe CVE-2016-6325 issue was discovered by Red Hat Product Security. \n\nEnhancement(s):\n\nThis enhancement update adds the Red Hat JBoss Web Server 3.1.0 packages to\nRed Hat Enterprise Linux 6. These packages provide a number of enhancements\nover the previous version of Red Hat JBoss Web Server. (JIRA#JWS-267)\n\nUsers of Red Hat JBoss Web Server are advised to upgrade to these updated\npackages, which add this enhancement. \n\n4. Solution:\n\nBefore applying the update, back up your existing Red Hat JBoss Web Server\ninstallation (including all applications and configuration files). \n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1349468 - CVE-2016-3092 tomcat: Usage of vulnerable FileUpload package can result in denial of service\n1367447 - CVE-2016-6325 tomcat: tomcat writable config files allow privilege escalation\n1376712 - CVE-2016-1240 tomcat: unsafe chown of catalina.log in tomcat init script allows privilege escalation\n1390493 - CVE-2016-6797 tomcat: unrestricted access to global resources\n1390515 - CVE-2016-6796 tomcat: security manager bypass via JSP Servlet config parameters\n1390520 - CVE-2016-6794 tomcat: system property disclosure\n1390525 - CVE-2016-5018 tomcat: security manager bypass via IntrospectHelper utility function\n1390526 - CVE-2016-0762 tomcat: timing attack in Realm implementation\n1397484 - CVE-2016-6816 tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests\n1397485 - CVE-2016-8735 tomcat: Remote code execution vulnerability in JmxRemoteLifecycleListener\n1403824 - CVE-2016-8745 tomcat: information disclosure due to incorrect Processor sharing\n\n6. JIRA issues fixed (https://issues.jboss.org/):\n\nJWS-267 - RHEL 6 Errata JIRA\n\n7. Package List:\n\nRed Hat JBoss Web Server 3.1 for RHEL 6:\n\nSource:\nhibernate4-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.src.rpm\njbcs-httpd24-apache-commons-daemon-1.0.15-1.redhat_2.1.jbcs.el6.src.rpm\njbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.src.rpm\nmod_cluster-1.3.5-2.Final_redhat_2.1.ep7.el6.src.rpm\ntomcat-native-1.2.8-9.redhat_9.ep7.el6.src.rpm\ntomcat-vault-1.0.8-9.Final_redhat_2.1.ep7.el6.src.rpm\ntomcat7-7.0.70-16.ep7.el6.src.rpm\ntomcat8-8.0.36-17.ep7.el6.src.rpm\n\ni386:\njbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.i686.rpm\njbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.i686.rpm\ntomcat-native-1.2.8-9.redhat_9.ep7.el6.i686.rpm\ntomcat-native-debuginfo-1.2.8-9.redhat_9.ep7.el6.i686.rpm\n\nnoarch:\nhibernate4-c3p0-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm\nhibernate4-core-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm\nhibernate4-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm\nhibernate4-entitymanager-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm\nhibernate4-envers-eap6-4.2.23-1.Final_redhat_1.1.ep6.el6.noarch.rpm\njbcs-httpd24-apache-commons-daemon-1.0.15-1.redhat_2.1.jbcs.el6.noarch.rpm\njbcs-httpd24-runtime-1-3.jbcs.el6.noarch.rpm\nmod_cluster-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm\nmod_cluster-tomcat7-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm\nmod_cluster-tomcat8-1.3.5-2.Final_redhat_2.1.ep7.el6.noarch.rpm\ntomcat-vault-1.0.8-9.Final_redhat_2.1.ep7.el6.noarch.rpm\ntomcat7-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-admin-webapps-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-docs-webapp-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-el-2.2-api-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-javadoc-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-jsp-2.2-api-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-jsvc-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-lib-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-log4j-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-selinux-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-servlet-3.0-api-7.0.70-16.ep7.el6.noarch.rpm\ntomcat7-webapps-7.0.70-16.ep7.el6.noarch.rpm\ntomcat8-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-admin-webapps-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-docs-webapp-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-el-2.2-api-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-javadoc-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-jsp-2.3-api-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-jsvc-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-lib-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-log4j-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-selinux-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-servlet-3.1-api-8.0.36-17.ep7.el6.noarch.rpm\ntomcat8-webapps-8.0.36-17.ep7.el6.noarch.rpm\n\nppc64:\njbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.ppc64.rpm\njbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.ppc64.rpm\n\nx86_64:\njbcs-httpd24-apache-commons-daemon-jsvc-1.0.15-17.redhat_2.jbcs.el6.x86_64.rpm\njbcs-httpd24-apache-commons-daemon-jsvc-debuginfo-1.0.15-17.redhat_2.jbcs.el6.x86_64.rpm\ntomcat-native-1.2.8-9.redhat_9.ep7.el6.x86_64.rpm\ntomcat-native-debuginfo-1.2.8-9.redhat_9.ep7.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n8. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-0762\nhttps://access.redhat.com/security/cve/CVE-2016-1240\nhttps://access.redhat.com/security/cve/CVE-2016-3092\nhttps://access.redhat.com/security/cve/CVE-2016-5018\nhttps://access.redhat.com/security/cve/CVE-2016-6325\nhttps://access.redhat.com/security/cve/CVE-2016-6794\nhttps://access.redhat.com/security/cve/CVE-2016-6796\nhttps://access.redhat.com/security/cve/CVE-2016-6797\nhttps://access.redhat.com/security/cve/CVE-2016-6816\nhttps://access.redhat.com/security/cve/CVE-2016-8735\nhttps://access.redhat.com/security/cve/CVE-2016-8745\nhttps://access.redhat.com/security/updates/classification/#important\n\n9. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFYvww0XlSAg2UNWIIRAnJlAJ9c1cyDXP1/dI30fGjC0wJVDGbw3QCfbnXw\n/PBR7pUGLbNA0xtWDwAi0Xk=\n=Y+gP\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7) - noarch\n\n3. Description:\n\nApache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies. The newly introduced system property\ntomcat.util.http.parser.HttpParser.requestTargetAllow can be used to\nconfigure Tomcat to accept curly braces ({ and }) and the pipe symbol (|)\nin not encoded form, as these are often used in URLs without being properly\nencoded. \n(CVE-2016-8745)\n\n4. Note: the current version of the following document is available here:\nhttps://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03302206\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: KM03302206\nVersion: 1\n\nMFSBGN03837 rev.1 - Network Node Manager i, Multiple Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-12-12\nLast Updated: 2018-12-12\n\nPotential Security Impact: Remote: Cross-Site Scripting (XSS), Disclosure of\nInformation\n\nSource: Micro Focus, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA vulnerabilities in Apache Tomcat was addressed by Micro Focus Network Node\nManager i. The vulnerability could be exploited Remote Cross-Site Scripting\n(XSS) and Remote Disclosure of Information\n\nReferences:\n\n - PSRT110650\n - CVE-2016-6816\n - CVE-2017-5664\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HPE Network Node Manager I (NNMi) Software 9.2x, 10.0x, 10.00 Patch 1,\n10.00 Patch 2, 10.00 Patch 3, 10.00 Patch 4, 10.00 Patch 5, 10.1x, 10.10\nPatch 1, 10.10 Patch 2, 10.10 Patch 3, 10.10 Patch 4, 10.2x, 10.20 Patch 1,\n10.20 Patch 2, 10.20 Patch 3, 10.30, 10.30 Patch 1\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n\nRESOLUTION\n\nMicro Focus has made the following software updates and mitigation\ninformation to resolve the vulnerability in Micro Focus Network Node Manager\ni:\nCustomers using v9.X must upgrade to v10.x and then install the patch below. \nPatches are available to address the vulnerabilities:\nFor v10.0x: Network Node Manager i 10.00 Patch 8 \n\tLinux \n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139745](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139745)\n\tWindows\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139763](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139763)\nFor v10.1x: Network Node Manager i 10.10 Patch 7\n\tLinux\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139729](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139729)\n\tWindows\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139781](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139781)\nFor v10.2x: Network Node Manager i 10.20 Patch 6\n\tLinux\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139701](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139701)\n\tWindows\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139715](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139715)\nFor v10.3x: Network Node Manager i 10.30 Patch 2\n\tLinux\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139685](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139685)\n\t Windows\n[https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/\n/facetsearch/document/KM03139693](https://softwaresupport.softwaregrp.com/gro\np/softwaresupport/search-result/-/facetsearch/document/KM03139693) \n\n\nHISTORY\nVersion:1 (rev.1) - 12 December 2018 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on \nsystems running Micro Focus products should be applied in accordance with the customer\u0027s \npatch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. \nFor other issues about the content of this Security Bulletin, send e-mail to security@microfocus.com. \n\nReport: To report a potential security vulnerability for any supported product:\n Web form: https://softwaresupport.softwaregrp.com/psrt\n Email: security@microfocus.com\n\nSubscribe:\n To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.softwaregrp.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification\n Once you are logged in to the portal, please choose security bulletins under product and document types. \n Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do \n\nSecurity Bulletin Archive:\n A list of recently released Security Bulletins is available here: https://softwaresupport.softwaregrp.com/security-vulnerability\n \nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following Micro Focus Security Bulletin. \n\n3P = 3rd Party Software\nGN = Micro Focus General Software\nMU = Multi-Platform Software\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. \nMicro Focus is continually reviewing and enhancing the security features of software products to provide \ncustomers with current secure solutions. \n\n\"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the \naffected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends \nthat all users determine the applicability of this information to their individual situations and take appropriate action. \nMicro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, \nMicro Focus will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in \nthis Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or \nimplied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\" \n\n\nCopyright Micro Focus\n\nMicro Focus shall not be liable for technical or editorial errors or omissions contained herein. \nThe information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, \nneither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special \nor consequential damages including downtime cost; lost profits; damages relating to the procurement of \nsubstitute products or services; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without notice. Micro Focus and the names of \nMicro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. \nOther product and company names mentioned herein may be trademarks of their respective owners. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n===========================================================================\nUbuntu Security Notice USN-3177-2\nFebruary 02, 2017\n\ntomcat6, tomcat7 regression\n===========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nUSN-3177-1 introduced a regression in Tomcat. The update introduced a\nregression in environments where Tomcat is started with a security manager. \nThis update fixes the problem. \n\nWe apologize for the inconvenience. A remote attacker could possibly\n use this issue to enumerate usernames. This issue only applied to Ubuntu\n 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. A malicious application could\n possibly use this to bypass Security Manager restrictions. This issue only\n applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. \n (CVE-2016-5018)\n It was discovered that Tomcat did not protect applications from untrusted\n data in the HTTP_PROXY environment variable. A remote attacker could\n possibly use this issue to redirect outbound traffic to an arbitrary proxy\n server. This issue only applied to Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and\n Ubuntu 16.04 LTS. (CVE-2016-5388)\n It was discovered that Tomcat incorrectly controlled reading system\n properties. A malicious application could possibly use this to bypass\n Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS,\n Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. A malicious application could possibly use this to bypass\n Security Manager restrictions. This issue only applied to Ubuntu 12.04 LTS,\n Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. This issue only applied to\n Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-6816)\n Pierre Ernst discovered that the Tomcat JmxRemoteLifecycleListener did not\n implement a recommended fix. A remote attacker could possibly use this\n issue to execute arbitrary code. (CVE-2016-8745)\n Paul Szabo discovered that the Tomcat package incorrectly handled upgrades\n and removals. A local attacker could possibly use this issue to obtain\n root privileges. (CVE-2016-9774, CVE-2016-9775)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n libtomcat7-java 7.0.52-1ubuntu0.9\n tomcat7 7.0.52-1ubuntu0.9\n\nUbuntu 12.04 LTS:\n libtomcat6-java 6.0.35-1ubuntu3.10\n tomcat6 6.0.35-1ubuntu3.10\n\nIn general, a standard system update will make all the necessary changes. \n(CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available\nvia GET requests making them vulnerable to cross-origin attacks. An\nattacker could trigger the user\u0027s browser to request the log files\nconsuming enough resources that normal server functioning could be\nimpaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as\nsensitive, users with a Monitor role are able to view the sensitive\ninformation", "sources": [ { "db": "NVD", "id": "CVE-2016-6816" }, { "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "db": "VULMON", "id": "CVE-2016-6816" }, { "db": "PACKETSTORM", "id": "141509" }, { "db": "PACKETSTORM", "id": "140692" }, { "db": "PACKETSTORM", "id": "142108" }, { "db": "PACKETSTORM", "id": "141637" }, { "db": "PACKETSTORM", "id": "150775" }, { "db": "PACKETSTORM", "id": "159413" }, { "db": "PACKETSTORM", "id": "141513" }, { "db": "PACKETSTORM", "id": "140905" }, { "db": "PACKETSTORM", "id": "140915" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41783", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-6816" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-6816", "trust": 3.4 }, { "db": "BID", "id": "94461", "trust": 1.7 }, { "db": "SECTRACK", "id": "1037332", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "41783", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU92250735", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-007656", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "159413", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2020.3415", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1276", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201611-610", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2016-6816", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "141509", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140692", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142108", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "141637", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150775", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "141513", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140905", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140915", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-6816" }, { "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "db": "PACKETSTORM", "id": "141509" }, { "db": "PACKETSTORM", "id": "140692" }, { "db": "PACKETSTORM", "id": "142108" }, { "db": "PACKETSTORM", "id": "141637" }, { "db": "PACKETSTORM", "id": "150775" }, { "db": "PACKETSTORM", "id": "159413" }, { "db": "PACKETSTORM", "id": "141513" }, { "db": "PACKETSTORM", "id": "140905" }, { "db": "PACKETSTORM", "id": "140915" }, { "db": "CNNVD", "id": "CNNVD-201611-610" }, { "db": "NVD", "id": "CVE-2016-6816" } ] }, "id": "VAR-201703-0328", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.15072303 }, "last_update_date": "2024-07-04T21:49:02.280000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in Apache Tomcat 8.0.39", "trust": 0.8, "url": "https://tomcat.apache.org/security-8.html#fixed_in_apache_tomcat_8.0.39" }, { "title": "Fixed in Apache Tomcat 7.0.73", "trust": 0.8, "url": "https://tomcat.apache.org/security-7.html#fixed_in_apache_tomcat_7.0.73" }, { "title": "Fixed in Apache Tomcat 6.0.48", "trust": 0.8, "url": "https://tomcat.apache.org/security-6.html#fixed_in_apache_tomcat_6.0.48" }, { "title": "Fixed in Apache Tomcat 9.0.0.M13", "trust": 0.8, "url": "https://tomcat.apache.org/security-9.html#fixed_in_apache_tomcat_9.0.0.m13" }, { "title": "Fixed in Apache Tomcat 8.5.8", "trust": 0.8, "url": "https://tomcat.apache.org/security-8.html#fixed_in_apache_tomcat_8.5.8" }, { "title": "hitachi-sec-2017-107", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2017-107/index.html" }, { "title": "hitachi-sec-2019-107", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-107/index.html" }, { "title": "NV17-002", "trust": 0.8, "url": "http://jpn.nec.com/security-info/secinfo/nv17-002.html" }, { "title": "hitachi-sec-2017-107", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hitachi-sec-2017-107/index.html" }, { "title": "hitachi-sec-2019-107", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hitachi-sec-2019-107/index.html" }, { "title": "Apache Tomcat Repair measures for security bypass vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66051" }, { "title": "Red Hat: Moderate: tomcat6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170527 - security advisory" }, { "title": "Red Hat: Moderate: tomcat security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170935 - security advisory" }, { "title": "Red Hat: Moderate: Red Hat JBoss Enterprise Application Platform security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170247 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170245 - security advisory" }, { "title": "Red Hat: Important: jboss-ec2-eap security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170250 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170244 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170246 - security advisory" }, { "title": "Red Hat: CVE-2016-6816", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2016-6816" }, { "title": "Red Hat: Important: Red Hat JBoss Web Server security and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20170457 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2017-810", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2017-810" }, { "title": "Amazon Linux AMI: ALAS-2016-777", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-777" }, { "title": "Amazon Linux AMI: ALAS-2016-778", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-778" }, { "title": "Amazon Linux AMI: ALAS-2016-776", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-776" }, { "title": "Debian Security Advisories: DSA-3738-1 tomcat7 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=8828b9876ebd1ef3e89b0ed4e9499abe" }, { "title": "Debian Security Advisories: DSA-3739-1 tomcat8 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=98ef9e44fdad2be0b98f03550515e81a" }, { "title": "Arch Linux Advisories: [ASA-201611-22] tomcat6: multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201611-22" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in JP1/Network Node Manager i", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2019-107" }, { "title": "Ubuntu Security Notice: tomcat6, tomcat7 regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3177-2" }, { "title": "Debian CVElist Bug Report Logs: CVE-2016-9774: privilege escalation via upgrade", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=8cd48a33e8df530a4a18a79eb337a877" }, { "title": "Debian CVElist Bug Report Logs: CVE-2016-9775: privilege escalation via removal", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=e3359df45e6e8201a268a6c465717fa5" }, { "title": "Ubuntu Security Notice: tomcat6, tomcat7, tomcat8 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3177-1" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=a2bac27fb002bed513645d4775c7275b" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=ecbe5f193404d1e9c62e8323118ae6cf" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=d78b3379ca364568964f30138964c7e7" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - April 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=143b3fb255063c81571469eaa3cf0a87" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - October 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=523d3f220a64ff01dd95e064bd37566a" }, { "title": "penetration tools\nDonation\nThanks to", "trust": 0.1, "url": "https://github.com/touchmycrazyredhat/myhktools " }, { "title": "penetration tools\nDonation\nDonation\nThanks to\n\u5148\u77e5\u8bba\u575b\u63a8\u8350\u8fc7\u672c\u9879\u76ee\u201c2.1.3 Web \u6846\u67b6\u201d\nmyhktools", "trust": 0.1, "url": "https://github.com/hktalent/myhktools " }, { "title": "A2:2017 Broken Authentication\nA5:2017 Broken Access Control\nA3:2017 Sensitive Data Exposure\nA6:2017 Security Misconfiguration\nA9:2017 Using Components with Known Vulnerabilities\nA10:2017 Insufficient Logging \u0026 Monitoring", "trust": 0.1, "url": "https://github.com/ilmari666/cybsec " }, { "title": "veracode-container-security-finding-parser", "trust": 0.1, "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-6816" }, { "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "db": "CNNVD", "id": "CNNVD-201611-610" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2016-6816" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.securityfocus.com/bid/94461" }, { "trust": 2.3, "url": "http://www.debian.org/security/2016/dsa-3738" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/41783/" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2017:0935" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2017:0455" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2017-0527.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2017-0457.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2017-0247.html" }, { "trust": 1.7, "url": "https://tomcat.apache.org/security-9.html#fixed_in_apache_tomcat_9.0.0.m13" }, { "trust": 1.7, "url": "https://tomcat.apache.org/security-8.html#fixed_in_apache_tomcat_8.5.8" }, { "trust": 1.7, "url": "https://tomcat.apache.org/security-8.html#fixed_in_apache_tomcat_8.0.39" }, { "trust": 1.7, "url": "https://tomcat.apache.org/security-7.html#fixed_in_apache_tomcat_7.0.73" }, { "trust": 1.7, "url": "https://tomcat.apache.org/security-6.html#fixed_in_apache_tomcat_6.0.48" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1037332" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2017:0456" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2017-0250.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2017-0246.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2017-0245.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2017-0244.html" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20180607-0001/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/4557-1/" }, { "trust": 1.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6816" }, { "trust": 1.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8735" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6816" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6817" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8735" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu92250735/index.html" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6817" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2016-6816" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8745" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.6, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-107/index.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79014" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3415/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/159413/ubuntu-security-notice-usn-4557-1.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6796" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6794" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6797" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-0762" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5018" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2016-8745" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-6325" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-6325" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-8735" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-1240" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-5018" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-6797" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-6796" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3092" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-3092" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1240" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-0762" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2016-6794" }, { "trust": 0.2, "url": "http://www.ubuntu.com/usn/usn-3177-1" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5388" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2017:0527" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3177-2/" }, { "trust": 0.1, "url": "https://issues.jboss.org/):" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.9" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat8/8.0.37-1ubuntu0.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9775" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat8/8.0.32-1ubuntu1.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.8" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9774" }, { "trust": 0.1, "url": "https://softwaresupport.softwaregrp.com/group/softwaresupport/search-result/" }, { "trust": 0.1, "url": "https://cf.passport.softwaregrp.com/hppcf/createuser.do" }, { "trust": 0.1, "url": "https://softwaresupport.softwaregrp.com/psrt" }, { "trust": 0.1, "url": "https://softwaresupport.softwaregrp.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification" }, { "trust": 0.1, "url": "https://softwaresupport.softwaregrp.com/gro" }, { "trust": 0.1, "url": "https://softwaresupport.softwaregrp.com/security-vulnerability" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5664" }, { "trust": 0.1, "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/km03302206" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat6/6.0.45+dfsg-1ubuntu0.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4557-1" }, { "trust": 0.1, "url": "https://access.redhat.com/solutions/2435491" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3/html-single/3.1_release_notes/index.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=webserver\u0026version=3.1.0" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat7/7.0.52-1ubuntu0.9" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-3177-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/tomcat6/6.0.35-1ubuntu3.10" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1659589" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8627" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-7061" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-8656" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform\u0026downloadtype=securitypatches\u0026version=6.4" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8656" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7061" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-8627" } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-6816" }, { "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "db": "PACKETSTORM", "id": "141509" }, { "db": "PACKETSTORM", "id": "140692" }, { "db": "PACKETSTORM", "id": "142108" }, { "db": "PACKETSTORM", "id": "141637" }, { "db": "PACKETSTORM", "id": "150775" }, { "db": "PACKETSTORM", "id": "159413" }, { "db": "PACKETSTORM", "id": "141513" }, { "db": "PACKETSTORM", "id": "140905" }, { "db": "PACKETSTORM", "id": "140915" }, { "db": "CNNVD", "id": "CNNVD-201611-610" }, { "db": "NVD", "id": "CVE-2016-6816" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2016-6816" }, { "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "db": "PACKETSTORM", "id": "141509" }, { "db": "PACKETSTORM", "id": "140692" }, { "db": "PACKETSTORM", "id": "142108" }, { "db": "PACKETSTORM", "id": "141637" }, { "db": "PACKETSTORM", "id": "150775" }, { "db": "PACKETSTORM", "id": "159413" }, { "db": "PACKETSTORM", "id": "141513" }, { "db": "PACKETSTORM", "id": "140905" }, { "db": "PACKETSTORM", "id": "140915" }, { "db": "CNNVD", "id": "CNNVD-201611-610" }, { "db": "NVD", "id": "CVE-2016-6816" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-03-20T00:00:00", "db": "VULMON", "id": "CVE-2016-6816" }, { "date": "2017-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "date": "2017-03-08T00:54:47", "db": "PACKETSTORM", "id": "141509" }, { "date": "2017-01-24T01:06:55", "db": "PACKETSTORM", "id": "140692" }, { "date": "2017-04-12T23:47:55", "db": "PACKETSTORM", "id": "142108" }, { "date": "2017-03-15T15:22:10", "db": "PACKETSTORM", "id": "141637" }, { "date": "2018-12-13T18:21:43", "db": "PACKETSTORM", "id": "150775" }, { "date": "2020-09-30T15:53:50", "db": "PACKETSTORM", "id": "159413" }, { "date": "2017-03-08T00:57:19", "db": "PACKETSTORM", "id": "141513" }, { "date": "2017-02-03T15:51:19", "db": "PACKETSTORM", "id": "140905" }, { "date": "2017-02-03T15:54:03", "db": "PACKETSTORM", "id": "140915" }, { "date": "2016-11-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-610" }, { "date": "2017-03-20T18:59:00.173000", "db": "NVD", "id": "CVE-2016-6816" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-08T00:00:00", "db": "VULMON", "id": "CVE-2016-6816" }, { "date": "2019-04-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007656" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-610" }, { "date": "2023-12-08T16:41:18.860000", "db": "NVD", "id": "CVE-2016-6816" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "140692" }, { "db": "PACKETSTORM", "id": "150775" }, { "db": "PACKETSTORM", "id": "159413" }, { "db": "PACKETSTORM", "id": "140905" }, { "db": "CNNVD", "id": "CNNVD-201611-610" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Tomcat Updates for multiple vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007656" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-610" } ], "trust": 0.6 } }
ghsa-jc7p-5r39-9477
Vulnerability from github
The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.0.M11" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "9.0.0.M1" }, { "fixed": "9.0.0.M12" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "fixed": "8.5.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "8.0.0RC1" }, { "fixed": "8.0.39" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.73" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-coyote" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.48" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2016-6816" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2022-07-06T19:46:59Z", "nvd_published_at": "2017-03-20T18:59:00Z", "severity": "HIGH" }, "details": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.", "id": "GHSA-jc7p-5r39-9477", "modified": "2024-02-22T20:24:38Z", "published": "2022-05-13T01:14:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/516bda676ac8d0284da3e0295a7df70391315360" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/cdc0a935c2173aff60039a0b85e57a461381107c" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/f96f5751d418ae5a2f550be040daf9c5f7d99256" }, { "type": "WEB", "url": "https://github.com/apache/tomcat80/commit/779d5d34e68e50d2f721897050b147106992f566" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180607-0001" }, { "type": "WEB", "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1767641" }, { "type": "WEB", "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1767645" }, { "type": "WEB", "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1767653" }, { "type": "WEB", "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1767675" }, { "type": "WEB", "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1767683" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "type": "WEB", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4557-1" }, { "type": "WEB", "url": "https://web.archive.org/web/20161204121236/http://www.securityfocus.com/bid/94461" }, { "type": "WEB", "url": "https://web.archive.org/web/20170929085438/http://www.securitytracker.com/id/1037332" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/41783" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3738" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "Improper Input Validation in Apache Tomcat" }
gsd-2016-6816
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-6816", "description": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.", "id": "GSD-2016-6816", "references": [ "https://www.suse.com/security/cve/CVE-2016-6816.html", "https://www.debian.org/security/2016/dsa-3739", "https://www.debian.org/security/2016/dsa-3738", "https://access.redhat.com/errata/RHSA-2017:0935", "https://access.redhat.com/errata/RHSA-2017:0527", "https://access.redhat.com/errata/RHSA-2017:0457", "https://access.redhat.com/errata/RHSA-2017:0456", "https://access.redhat.com/errata/RHSA-2017:0455", "https://access.redhat.com/errata/RHSA-2017:0250", "https://access.redhat.com/errata/RHSA-2017:0247", "https://access.redhat.com/errata/RHSA-2017:0246", "https://access.redhat.com/errata/RHSA-2017:0245", "https://access.redhat.com/errata/RHSA-2017:0244", "https://ubuntu.com/security/CVE-2016-6816", "https://advisories.mageia.org/CVE-2016-6816.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-6816.html", "https://linux.oracle.com/cve/CVE-2016-6816.html", "https://packetstormsecurity.com/files/cve/CVE-2016-6816" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-6816" ], "details": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.", "id": "GSD-2016-6816", "modified": "2023-12-13T01:21:22.932873Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2016-6816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Tomcat", "version": { "version_data": [ { "version_value": "9.0.0.M1 to 9.0.0.M11" }, { "version_value": "8.5.0 to 8.5.6" }, { "version_value": "8.0.0.RC1 to 8.0.38" }, { "version_value": "7.0.0 to 7.0.72" }, { "version_value": "6.0.0 to 6.0.47" }, { "version_value": "Earlier, unsupported versions may also be affected." } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "character validation bypass" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:0250", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html" }, { "name": "41783", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/41783/" }, { "name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "name": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, { "name": "94461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94461" }, { "name": "DSA-3738", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3738" }, { "name": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "name": "RHSA-2017:0244", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "RHSA-2017:0935", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "name": "https://security.netapp.com/advisory/ntap-20180607-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180607-0001/" }, { "name": "RHSA-2017:0457", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html" }, { "name": "RHSA-2017:0246", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html" }, { "name": "1037332", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037332" }, { "name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "name": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "refsource": "CONFIRM", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "name": "RHSA-2017:0455", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "name": "RHSA-2017:0527", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html" }, { "name": "RHSA-2017:0245", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html" }, { "name": "RHSA-2017:0456", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "name": "RHSA-2017:0247", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "name": "USN-4557-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4557-1/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[6.0.16,6.0.48),[7.0.0,7.0.73),[8.0.0RC1,8.0.39),[8.5.0,8.5.8),[9.0.0.M1,9.0.0.M11]", "affected_versions": "All versions starting from 6.0.16 before 6.0.48, all versions starting from 7.0.0 before 7.0.73, all versions starting from 8.0.0rc1 before 8.0.39, all versions starting from 8.5.0 before 8.5.8, all versions starting from 9.0.0.m1 up to 9.0.0.m11", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-79", "CWE-937" ], "date": "2022-07-06", "description": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own.", "fixed_versions": [ "8.5.8", "9.0.0.M12", "7.0.73", "8.0.39", "6.0.48" ], "identifier": "CVE-2016-6816", "identifiers": [ "GHSA-jc7p-5r39-9477", "CVE-2016-6816" ], "not_impacted": "All versions before 6.0.16, all versions starting from 6.0.48 before 7.0.0, all versions starting from 7.0.73 before 8.0.0rc1, all versions starting from 8.0.39 before 8.5.0, all versions starting from 8.5.8 before 9.0.0.m1, all versions after 9.0.0.m11", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2022-05-13", "solution": "Upgrade to versions 8.5.8, 9.0.0.M12, 7.0.73, 8.0.39, 6.0.48 or above.", "title": "Improper Input Validation", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-6816", "https://access.redhat.com/errata/RHSA-2017:0455", "https://access.redhat.com/errata/RHSA-2017:0456", "https://access.redhat.com/errata/RHSA-2017:0935", "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", "https://security.netapp.com/advisory/ntap-20180607-0001/", "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13", "https://usn.ubuntu.com/4557-1/", "https://www.exploit-db.com/exploits/41783/", "http://rhn.redhat.com/errata/RHSA-2017-0244.html", "http://rhn.redhat.com/errata/RHSA-2017-0245.html", "http://rhn.redhat.com/errata/RHSA-2017-0246.html", "http://rhn.redhat.com/errata/RHSA-2017-0247.html", "http://rhn.redhat.com/errata/RHSA-2017-0250.html", "http://rhn.redhat.com/errata/RHSA-2017-0457.html", "http://rhn.redhat.com/errata/RHSA-2017-0527.html", "http://www.debian.org/security/2016/dsa-3738", "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "https://github.com/advisories/GHSA-jc7p-5r39-9477" ], "uuid": "0501a484-e887-4067-8d59-cf52c608f870" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.69:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2016-6816" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The code in Apache Tomcat 9.0.0.M1 to 9.0.0.M11, 8.5.0 to 8.5.6, 8.0.0.RC1 to 8.0.38, 7.0.0 to 7.0.72, and 6.0.0 to 6.0.47 that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13" }, { "name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8" }, { "name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39" }, { "name": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73" }, { "name": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48" }, { "name": "94461", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94461" }, { "name": "1037332", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1037332" }, { "name": "41783", "refsource": "EXPLOIT-DB", "tags": [], "url": "https://www.exploit-db.com/exploits/41783/" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "DSA-3738", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2016/dsa-3738" }, { "name": "RHSA-2017:0935", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:0935" }, { "name": "RHSA-2017:0456", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:0456" }, { "name": "RHSA-2017:0455", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2017:0455" }, { "name": "RHSA-2017:0527", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html" }, { "name": "RHSA-2017:0457", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html" }, { "name": "RHSA-2017:0250", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html" }, { "name": "RHSA-2017:0247", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html" }, { "name": "RHSA-2017:0246", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html" }, { "name": "RHSA-2017:0245", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html" }, { "name": "RHSA-2017:0244", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html" }, { "name": "https://security.netapp.com/advisory/ntap-20180607-0001/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20180607-0001/" }, { "name": "USN-4557-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4557-1/" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.7 } }, "lastModifiedDate": "2023-12-08T16:41Z", "publishedDate": "2017-03-20T18:59Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.