Action not permitted
Modal body text goes here.
CVE-2018-8014
Vulnerability from cvelistv5
Published
2018-05-16 16:00
Modified
2024-08-05 06:46
Severity ?
EPSS score ?
Summary
The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Tomcat |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:11.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-9.html" }, { "name": "RHSA-2019:0451", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2018:2469", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "name": "1041888", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041888" }, { "name": "USN-3665-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3665-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2018:2470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "RHSA-2019:0450", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1%40%3Cannounce.tomcat.apache.org%3E" }, { "name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html" }, { "name": "104203", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104203" }, { "name": "1040998", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040998" }, { "name": "RHSA-2018:3768", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "RHSA-2019:1529", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "DSA-4596", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4596" }, { "name": "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/43" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Tomcat", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "9.0.0.M1 to 9.0.8" }, { "status": "affected", "version": "8.5.0 to 8.5.31" }, { "status": "affected", "version": "8.0.0.RC1 to 8.0.52" }, { "status": "affected", "version": "7.0.41 to 7.0.88" } ] } ], "datePublic": "2018-05-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-15T21:06:47", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-9.html" }, { "name": "RHSA-2019:0451", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2018:2469", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "name": "1041888", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041888" }, { "name": "USN-3665-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3665-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2018:2470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "RHSA-2019:0450", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1%40%3Cannounce.tomcat.apache.org%3E" }, { "name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html" }, { "name": "104203", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104203" }, { "name": "1040998", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040998" }, { "name": "RHSA-2018:3768", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "RHSA-2019:1529", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "DSA-4596", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4596" }, { "name": "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/43" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2018-8014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Tomcat", "version": { "version_data": [ { "version_value": "9.0.0.M1 to 9.0.8" }, { "version_value": "8.5.0 to 8.5.31" }, { "version_value": "8.0.0.RC1 to 8.0.52" }, { "version_value": "7.0.41 to 7.0.88" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/security-9.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-9.html" }, { "name": "RHSA-2019:0451", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2018:2469", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "name": "1041888", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041888" }, { "name": "USN-3665-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3665-1/" }, { "name": "http://tomcat.apache.org/security-8.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2018:2470", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://security.netapp.com/advisory/ntap-20181018-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "RHSA-2019:0450", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E", "refsource": "CONFIRM", "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E" }, { "name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html" }, { "name": "104203", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104203" }, { "name": "1040998", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040998" }, { "name": "RHSA-2018:3768", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "name": "RHSA-2019:1529", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "DSA-4596", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4596" }, { "name": "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/43" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2018-8014", "datePublished": "2018-05-16T16:00:00", "dateReserved": "2018-03-09T00:00:00", "dateUpdated": "2024-08-05T06:46:11.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-8014\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2018-05-16T16:29:00.207\",\"lastModified\":\"2023-12-08T16:41:18.860\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.\"},{\"lang\":\"es\",\"value\":\"Las opciones por defecto para el filtro CORS proporcionado en Apache Tomcat 9.0.0.M1 a 9.0.8, 8.5.0 a 8.5.31, 8.0.0.RC1 a 8.0.52 y 7.0.41 a 7.0.88 son inseguras y permiten \\\"supportsCredentials\\\" para todos los or\u00edgenes. Se espera que los usuarios del filtro CORS lo tengan configurado de forma adecuada para su entorno, en lugar de emplearlo con su configuraci\u00f3n por defecto. Por lo tanto, se espera que la mayor\u00eda de usuarios no se vean afectados por este problema.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1188\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.41\",\"versionEndIncluding\":\"7.0.88\",\"matchCriteriaId\":\"F3994175-AEF1-401A-88ED-C2610F4FE8B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.0.52\",\"matchCriteriaId\":\"7BB21142-B958-42CA-9149-300A5ECBE3D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.5.0\",\"versionEndIncluding\":\"8.5.31\",\"matchCriteriaId\":\"BC29F706-8DA5-42EC-A65A-B2168CA83E9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndIncluding\":\"9.0.8\",\"matchCriteriaId\":\"B0F85CC3-79A3-48EC-860F-1C92926ED206\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4752862B-7D26-4285-B8A0-CF082C758353\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0689FE-4BC0-4F53-8C79-34B21F9B86C2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:*\",\"versionStartIncluding\":\"9.4\",\"matchCriteriaId\":\"AAEB3A7A-59C9-47C8-B792-343717F1555B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E788440A-02B0-45F5-AFBC-7109F3177033\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B7A6697-98CC-4E36-93DB-B7160F8399F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.3\",\"matchCriteriaId\":\"53E6AC9E-CD46-4386-8975-E256E65469AA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"http://tomcat.apache.org/security-7.html\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-8.html\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-9.html\",\"source\":\"security@apache.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/104203\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040998\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1041888\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2469\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2470\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:3768\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0450\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0451\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1529\",\"source\":\"security@apache.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2205\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1%40%3Cannounce.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html\",\"source\":\"security@apache.org\"},{\"url\":\"https://seclists.org/bugtraq/2019/Dec/43\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20181018-0002/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"Patch\"]},{\"url\":\"https://usn.ubuntu.com/3665-1/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4596\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"security@apache.org\"}]}}" } }
icsma-21-187-01
Vulnerability from csaf_cisa
Published
2021-07-06 00:00
Modified
2022-04-05 00:00
Summary
Philips Vue PACS (Update B)
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an unauthorized person or process to eavesdrop, view or modify data, gain system access, perform code execution, install unauthorized software, or affect system data integrity in such a way as to negatively impact the confidentiality, integrity, or availability of the system.
Critical infrastructure sectors
Healthcare and Public Health
Countries/areas deployed
Worldwide
Company headquarters location
Netherlands
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target these vulnerabilities.
{ "document": { "acknowledgments": [ { "names": [ "Antonio Kulhanek" ], "summary": "reporting CVE-2021-39369 to Philips" }, { "organization": "Philips", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an unauthorized person or process to eavesdrop, view or modify data, gain system access, perform code execution, install unauthorized software, or affect system data integrity in such a way as to negatively impact the confidentiality, integrity, or availability of the system.", "title": "Risk evaluation" }, { "category": "other", "text": "Healthcare and Public Health", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Netherlands", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should: Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet; Locate control system networks and remote devices behind firewalls and isolate them from the business network; When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSMA-21-187-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsma-21-187-01.json" }, { "category": "self", "summary": "ICS Advisory ICSMA-21-187-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-21-187-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Philips Vue PACS (Update B)", "tracking": { "current_release_date": "2022-04-05T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSMA-21-187-01", "initial_release_date": "2021-07-06T00:00:00.000000Z", "revision_history": [ { "date": "2021-07-06T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSMA-21-187-01 Philips Vue PACS" }, { "date": "2022-01-20T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSMA-21-187-01 Philips Vue PACS (Update A)" }, { "date": "2022-04-05T00:00:00.000000Z", "legacy_version": "B", "number": "3", "summary": "ICSMA-21-187-01 Philips Vue PACS (Update B)" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 12.2.x.x", "product": { "name": "Vue PACS: Versions 12.2.x.x and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Vue PACS" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 12.2.1.5", "product": { "name": "Vue Motion: Versions 12.2.1.5 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Vue Motion" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 12.2.x.x", "product": { "name": "Vue MyVue: Versions 12.2.x.x and prior", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Vue MyVue" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 12.2.x.x", "product": { "name": "Vue Speech: Versions 12.2.x.x and prior", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "Vue Speech" } ], "category": "vendor", "name": "Philips" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1938", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. CVE-2020-1938 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1938" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2018-12326", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "The software performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This vulnerability exists within a third party software component (Redis). CVE-2018-12326 and CVE-2018-11218 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12326" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-11218" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2018-11218", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "When an actor claims to have a given identity, the software does not prove or insufficiently proves that the claim is correct. This vulnerability exists within a third party software component (Redis). CVE-2020-4670 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-4670" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2020-4670", "cwe": { "id": "CWE-1188", "name": "Insecure Default Initialization of Resource" }, "notes": [ { "category": "summary", "text": "The software initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure. CVE-2018-8014 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-8014" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-324", "name": "Use of a Key Past its Expiration Date" }, "notes": [ { "category": "summary", "text": "The product uses a cryptographic key or password past its expiration date, which diminishes its safety significantly by increasing the timing window for cracking attacks against that key. CVE-2021-33020 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33020" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-33020", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "notes": [ { "category": "summary", "text": "The software does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used. This vulnerability exists within a third party software component (7-Zip). CVE-2018-10115 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10115" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2018-10115", "cwe": { "id": "CWE-710", "name": "Improper Adherence to Coding Standards" }, "notes": [ { "category": "summary", "text": "The software does not follow certain coding rules for development, which can lead to resultant weaknesses or increase the severity of the associated vulnerabilities. CVE-2021-27501 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27501" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-27501", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "notes": [ { "category": "summary", "text": "The use of a broken or risky cryptographic algorithm is an unnecessary risk that may result in the exposure of sensitive information. CVE-2021-33018 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33018" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-33018", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "summary", "text": "The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product. CVE-2021-27497 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27497" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-27497", "cwe": { "id": "CWE-354", "name": "Improper Validation of Integrity Check Value" }, "notes": [ { "category": "summary", "text": "Weaknesses in this category is related to a software system\u0027s data integrity components. This vulnerability exists within a third party software component (Oracle Database). CVE-2012-1708 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1708" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2012-1708", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "summary", "text": "The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in an output used as a webpage that is served to other users. CVE-2015-9251 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-9251" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2015-9251", "cwe": { "id": "CWE-707", "name": "Improper Neutralization" }, "notes": [ { "category": "summary", "text": "The product does not ensure or incorrectly ensures structured messages or data are well formed and that certain security properties are met before being read from an upstream component or sent to a downstream component. CVE-2021-27493 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-27493" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-27493", "cwe": { "id": "CWE-176", "name": "Improper Handling of Unicode Encoding" }, "notes": [ { "category": "summary", "text": "The software does not properly handle when an input contains Unicode encoding. CVE-2019-9636 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-9636" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2019-9636", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "notes": [ { "category": "summary", "text": "The product transmits or stores authentication credentials, but it uses an insecure method susceptible to unauthorized interception and/or retrieval. CVE-2021-33024 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33024" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-33024", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "summary", "text": "The software transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. CVE-2021-33022 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-33022" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] }, { "cve": "CVE-2021-33022", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "notes": [ { "category": "summary", "text": "The VideoStream function allows authenticated users access to files stored outside the web root. CVE-2021-39369 has been assigned to this vulnerability. A CVSS v3 base score of 2.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39369" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Philips recommends configuring the Vue PACS environment per D000763414 - Vue_PACS_12_Ports_Protocols_Services_Guide available on Incenter.", "product_ids": [ "CSAFPID-0001" ], "url": "https://incenter.medical.philips.com/" }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for MyVue that remediates CWE-693 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.1.5 in June of 2020 for Vue Motion that remediates CWE-324 and recommends contacting support below.", "product_ids": [ "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for Speech that remediates CWE-693, CWE-319, CWE-119, CWE-287, and CWE-1214 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.0 in May of 2021 for PACS that remediates CWE-20, CWE-119, CWE-287 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips released a security fix for Speech in Nov 2021 that remediates CWE-665 and CWE-327 and recommends contacting support below.", "product_ids": [ "CSAFPID-0004" ] }, { "category": "vendor_fix", "details": "Philips released version 12.2.1.6 in December 2021 for VuePAC (WFM), Vue Motion (Enterprise Viewer), Vue Explorer, and Web System Configuration that remediates CWE-23.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for MyVue that remediates CWE-665 and CWE-710 and recommends contacting support below.", "product_ids": [ "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Philips released Version 12.2.8.100 in Q1 / 2022 for PACS that remediates CWE-79, CWE-693, CWE-665, CWE-1188, CWE-327, CWE-176, CWE-522, CWE-710, and CWE-707 and recommends contacting support below.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Philips will release a fix for PACS that remediates CWE-522 with low score of 3.7 in Q3 2023.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Releases are subject to country specific regulations. Users with questions regarding their specific Philips Vue PACS installations and new release eligibility should contact a Philips Sales representative or submit a quote request in the eService portal at: Login - eService (philips.com).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://eservice.philips.com/Account/Login?returnUrl=%2F" }, { "category": "vendor_fix", "details": "The Philips advisory is available.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "http://www.philips.com/productsecurity" }, { "category": "vendor_fix", "details": "Please see the Philips product security website for the latest security information for Philips products.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ], "url": "https://www.philips.com/productsecurity" } ], "scores": [ { "cvss_v3": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004" ] } ] } ] }
rhsa-2019_1529
Vulnerability from csaf_redhat
Published
2019-06-18 17:22
Modified
2024-11-05 21:10
Summary
Red Hat Security Advisory: pki-deps:10.6 security update
Notes
Topic
An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System.
Security Fix(es):
* tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up (CVE-2018-8037)
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: Open redirect in default servlet (CVE-2018-11784)
* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up (CVE-2018-8037)\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* tomcat: Open redirect in default servlet (CVE-2018-11784)\n\n* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1529", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "1607582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607582" }, { "category": "external", "summary": "1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1529.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2024-11-05T21:10:55+00:00", "generator": { "date": "2024-11-05T21:10:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1529", "initial_release_date": "2019-06-18T17:22:10+00:00", "revision_history": [ { "date": "2019-06-18T17:22:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-06-18T17:22:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:10:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-deps:10.6:8000020190524054914:55190bc5", "product": { "name": "pki-deps:10.6:8000020190524054914:55190bc5", "product_id": "pki-deps:10.6:8000020190524054914:55190bc5", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-deps@10.6:8000020190524054914:55190bc5" } } }, { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.7-14.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-container@9.0.7-14.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "product_id": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "product_id": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "product_id": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "product_id": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.8-1.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "product_id": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-container@9.0.7-14.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "product_id": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "product_id": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "product_id": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "product_id": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "product_id": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "product_id": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "product_id": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3248%2B9d514f3b?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, "product_reference": "pki-deps:10.6:8000020190524054914:55190bc5", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64 as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src as a component of pki-deps:10.6:8000020190524054914:55190bc5 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" }, { "cve": "CVE-2018-8037", "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607582" } ], "notes": [ { "category": "description", "text": "If an async request was completed by the application at the same time as the container triggered the async timeout, a race condition existed that could result in a user seeing a response intended for a different user. An additional issue was present in the NIO and NIO2 connectors that did not correctly track the closure of the connection when an async request was completed by the application and timed out by the container at the same time. This could also result in a user seeing a response intended for another user. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.9 and 8.5.5 to 8.5.31.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8037" }, { "category": "external", "summary": "RHBZ#1607582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607582" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8037" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8037", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8037" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Due to a mishandling of close in NIO/NIO2 connectors user sessions can get mixed up" }, { "cve": "CVE-2018-11784", "cwe": { "id": "CWE-99", "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)" }, "discovery_date": "2018-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1636512" } ], "notes": [ { "category": "description", "text": "When the default servlet in Apache Tomcat versions 9.0.0.M1 to 9.0.11, 8.5.0 to 8.5.33 and 7.0.23 to 7.0.90 returned a redirect to a directory (e.g. redirecting to \u0027/foo/\u0027 when the user requested \u0027/foo\u0027) a specially crafted URL could be used to cause the redirect to be generated to any URI of the attackers choice.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Open redirect in default servlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11784" }, { "category": "external", "summary": "RHBZ#1636512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11784", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11784" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.91" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.34" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.12" } ], "release_date": "2018-10-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-06-18T17:22:10+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:apache-commons-lang-0:2.6-21.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:bea-stax-api-0:1.2.0-16.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-annotations-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-core-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-databind-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-json-provider-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-jaxrs-providers-0:2.9.8-1.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python-nss-doc-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3248+9d514f3b.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:relaxngDatatype-0:2011.1-7.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:resteasy-0:3.0.26-3.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:stax-ex-0:1.7.7-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:velocity-0:1.7-24.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xalan-j2-0:2.7.1-38.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xerces-j2-0:2.11.0-34.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xml-commons-resolver-0:1.2-26.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3248+9d514f3b.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190524054914:55190bc5:xsom-0:0-19.20110809svn.module+el8.0.0+3248+9d514f3b.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Open redirect in default servlet" } ] }
rhsa-2019_0450
Vulnerability from csaf_redhat
Published
2019-03-04 17:35
Modified
2024-11-05 20:58
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.
Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0450", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "JWS-1069", "url": "https://issues.redhat.com/browse/JWS-1069" }, { "category": "external", "summary": "JWS-1070", "url": "https://issues.redhat.com/browse/JWS-1070" }, { "category": "external", "summary": "JWS-1071", "url": "https://issues.redhat.com/browse/JWS-1071" }, { "category": "external", "summary": "JWS-1072", "url": "https://issues.redhat.com/browse/JWS-1072" }, { "category": "external", "summary": "JWS-1073", "url": "https://issues.redhat.com/browse/JWS-1073" }, { "category": "external", "summary": "JWS-1074", "url": "https://issues.redhat.com/browse/JWS-1074" }, { "category": "external", "summary": "JWS-1080", "url": "https://issues.redhat.com/browse/JWS-1080" }, { "category": "external", "summary": "JWS-1122", "url": "https://issues.redhat.com/browse/JWS-1122" }, { "category": "external", "summary": "JWS-1123", "url": "https://issues.redhat.com/browse/JWS-1123" }, { "category": "external", "summary": "JWS-1153", "url": "https://issues.redhat.com/browse/JWS-1153" }, { "category": "external", "summary": "JWS-1160", "url": "https://issues.redhat.com/browse/JWS-1160" }, { "category": "external", "summary": "JWS-1164", "url": "https://issues.redhat.com/browse/JWS-1164" }, { "category": "external", "summary": "JWS-1281", "url": "https://issues.redhat.com/browse/JWS-1281" }, { "category": "external", "summary": "JWS-1286", "url": "https://issues.redhat.com/browse/JWS-1286" }, { "category": "external", "summary": "JWS-1290", "url": "https://issues.redhat.com/browse/JWS-1290" }, { "category": "external", "summary": "JWS-849", "url": "https://issues.redhat.com/browse/JWS-849" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0450.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:58:53+00:00", "generator": { "date": "2024-11-05T20:58:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0450", "initial_release_date": "2019-03-04T17:35:02+00:00", "revision_history": [ { "date": "2019-03-04T17:35:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-04T17:35:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:58:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.0", "product": { "name": "Red Hat JBoss Web Server 5.0", "product_id": "Red Hat JBoss Web Server 5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:35:02+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "Red Hat JBoss Web Server 5.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 5.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 5.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:35:02+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Web Server 5.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0450" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 5.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" } ] }
rhsa-2018_3768
Vulnerability from csaf_redhat
Published
2018-12-04 16:00
Modified
2024-11-05 20:54
Summary
Red Hat Security Advisory: Red Hat Fuse 7.2 security update
Notes
Topic
An update is now available for Red Hat Fuse.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Fuse enables integration experts, application developers, and business users to collaborate and independently develop connected solutions.
Fuse is part of an agile integration solution. Its distributed approach allows teams to deploy integrated services where required. The API-centric, container-based architecture decouples services so they can be created, extended, and deployed independently.
This release of Red Hat Fuse 7.2 serves as a replacement for Red Hat Fuse 7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag (CVE-2016-5003)
* tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)
* ignite: Improper deserialization allows for code execution via GridClientJdkMarshaller endpoint (CVE-2018-8018)
* apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)
* xmlrpc: XML external entity vulnerability SSRF via a crafted DTD (CVE-2016-5002)
* undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196)
* spring-data-commons: XXE with Spring Data’s XMLBeam integration (CVE-2018-1259)
* kafka: Users can perform Broker actions via crafted fetch requests, interfering with data replication and causing data lass (CVE-2018-1288)
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* camel-mail: path traversal vulnerability (CVE-2018-8041)
* vertx: Improper neutralization of CRLF sequences allows remote attackers to inject arbitrary HTTP response headers (CVE-2018-12537)
* spring-framework: ReDoS Attack with spring-messaging (CVE-2018-1257)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Eedo Shapira (GE Digital) for reporting CVE-2018-8041. The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Fuse.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Fuse enables integration experts, application developers, and business users to collaborate and independently develop connected solutions.\n\nFuse is part of an agile integration solution. Its distributed approach allows teams to deploy integrated services where required. The API-centric, container-based architecture decouples services so they can be created, extended, and deployed independently.\n\nThis release of Red Hat Fuse 7.2 serves as a replacement for Red Hat Fuse 7.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* xmlrpc: Deserialization of untrusted Java object through \u003cex:serializable\u003e tag (CVE-2016-5003)\n\n* tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)\n\n* ignite: Improper deserialization allows for code execution via GridClientJdkMarshaller endpoint (CVE-2018-8018)\n\n* apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\n* xmlrpc: XML external entity vulnerability SSRF via a crafted DTD (CVE-2016-5002)\n\n* undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196)\n\n* spring-data-commons: XXE with Spring Data\u2019s XMLBeam integration (CVE-2018-1259)\n\n* kafka: Users can perform Broker actions via crafted fetch requests, interfering with data replication and causing data lass (CVE-2018-1288)\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* camel-mail: path traversal vulnerability (CVE-2018-8041)\n\n* vertx: Improper neutralization of CRLF sequences allows remote attackers to inject arbitrary HTTP response headers (CVE-2018-12537)\n\n* spring-framework: ReDoS Attack with spring-messaging (CVE-2018-1257)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Eedo Shapira (GE Digital) for reporting CVE-2018-8041. The CVE-2017-12196 issue was discovered by Jan Stourac (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:3768", "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=distributions\u0026version=7.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=distributions\u0026version=7.2.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/articles/2939351", "url": "https://access.redhat.com/articles/2939351" }, { "category": "external", "summary": "1503055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503055" }, { "category": "external", "summary": "1508110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508110" }, { "category": "external", "summary": "1508123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508123" }, { "category": "external", "summary": "1578578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578578" }, { "category": "external", "summary": "1578902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578902" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1591072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591072" }, { "category": "external", "summary": "1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "1607591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607591" }, { "category": "external", "summary": "1607731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607731" }, { "category": "external", "summary": "1611059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611059" }, { "category": "external", "summary": "1612644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612644" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_3768.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.2 security update", "tracking": { "current_release_date": "2024-11-05T20:54:26+00:00", "generator": { "date": "2024-11-05T20:54:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:3768", "initial_release_date": "2018-12-04T16:00:23+00:00", "revision_history": [ { "date": "2018-12-04T16:00:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-12-04T16:00:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:54:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.2", "product": { "name": "Red Hat Fuse 7.2", "product_id": "Red Hat Fuse 7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5002", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2016-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1508110" } ], "notes": [ { "category": "description", "text": "XML external entity (XXE) vulnerability in the Apache XML-RPC (aka ws-xmlrpc) library 3.1.3, as used in Apache Archiva, allows remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted DTD.", "title": "Vulnerability description" }, { "category": "summary", "text": "xmlrpc: XML external entity vulnerability SSRF via a crafted DTD", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5002" }, { "category": "external", "summary": "RHBZ#1508110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5002", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5002" } ], "release_date": "2016-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xmlrpc: XML external entity vulnerability SSRF via a crafted DTD" }, { "cve": "CVE-2016-5003", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2016-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1508123" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Apache XML-RPC (ws-xmlrpc) library that deserializes untrusted data when enabledForExtensions setting is enabled. A remote attacker could use this vulnerability to execute arbitrary code via a crafted serialized Java object in a \u003cex:serializable\u003e element.", "title": "Vulnerability description" }, { "category": "summary", "text": "xmlrpc: Deserialization of untrusted Java object through \u003cex:serializable\u003e tag", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5003" }, { "category": "external", "summary": "RHBZ#1508123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1508123" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5003", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5003" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5003", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5003" } ], "release_date": "2016-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "category": "workaround", "details": "Setting enabledForExtensions is false by default, thus \u003cex:serializable\u003e elements are not automatically deserialized. However, if you have it enabled and you don\u0027t need any of the provided functions (https://ws.apache.org/xmlrpc/extensions.html) we suggest you disable it.", "product_ids": [ "Red Hat Fuse 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xmlrpc: Deserialization of untrusted Java object through \u003cex:serializable\u003e tag" }, { "acknowledgments": [ { "names": [ "Jan Stourac" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12196", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2017-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503055" } ], "notes": [ { "category": "description", "text": "It was discovered that when using Digest authentication, the server does not ensure that the value of the URI in the authorization header matches the URI in the HTTP request line. This allows the attacker to execute a MITM attack and access the desired content on the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Client can use bogus uri in Digest authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12196" }, { "category": "external", "summary": "RHBZ#1503055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12196", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12196" } ], "release_date": "2018-03-12T15:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Client can use bogus uri in Digest authentication" }, { "cve": "CVE-2018-1257", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1578578" } ], "notes": [ { "category": "description", "text": "Spring Framework, versions 5.0.x prior to 5.0.6, versions 4.3.x prior to 4.3.17, and older unsupported versions allows applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A malicious user (or attacker) can craft a message to the broker that can lead to a regular expression, denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-framework: ReDoS Attack with spring-messaging", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1257" }, { "category": "external", "summary": "RHBZ#1578578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1257", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1257" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1257", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1257" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "spring-framework: ReDoS Attack with spring-messaging" }, { "cve": "CVE-2018-1259", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2018-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1578902" } ], "notes": [ { "category": "description", "text": "Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used in combination with XMLBeam 1.4.14 or earlier versions, contains a property binder vulnerability caused by improper restriction of XML external entity references as underlying library XMLBeam does not restrict external reference expansion. An unauthenticated remote malicious user can supply specially crafted request parameters against Spring Data\u0027s projection-based request payload binding to access arbitrary files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-data-commons: XXE with Spring Data\u2019s XMLBeam integration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1259" }, { "category": "external", "summary": "RHBZ#1578902", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578902" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1259", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1259" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1259", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1259" } ], "release_date": "2018-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-data-commons: XXE with Spring Data\u2019s XMLBeam integration" }, { "cve": "CVE-2018-1288", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1611059" } ], "notes": [ { "category": "description", "text": "In Apache Kafka 0.9.0.0 to 0.9.0.1, 0.10.0.0 to 0.10.2.1, 0.11.0.0 to 0.11.0.2, and 1.0.0, authenticated Kafka users may perform action reserved for the Broker via a manually created fetch request interfering with data replication, resulting in data loss.", "title": "Vulnerability description" }, { "category": "summary", "text": "kafka: Users can perform Broker actions via crafted fetch requests, interfering with data replication and causing data lass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1288" }, { "category": "external", "summary": "RHBZ#1611059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1288", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1288" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/29f61337323f48c47d4b41d74b9e452bd60e65d0e5103af9a6bb2fef@%3Cusers.kafka.apache.org%3E", "url": "https://lists.apache.org/thread.html/29f61337323f48c47d4b41d74b9e452bd60e65d0e5103af9a6bb2fef@%3Cusers.kafka.apache.org%3E" } ], "release_date": "2018-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kafka: Users can perform Broker actions via crafted fetch requests, interfering with data replication and causing data lass" }, { "cve": "CVE-2018-1336", "discovery_date": "2018-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607591" } ], "notes": [ { "category": "description", "text": "An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: A bug in the UTF-8 decoder can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Fuse 6.3 and 7 standalone distributions ship but do not use tomcat, and as such are not affected by this flaw; however, Fuse Integration Services 2.0 and Fuse 7 on OpenShift provide the affected artifacts via their respective maven repositories, and will provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1336" }, { "category": "external", "summary": "RHBZ#1607591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1336", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1336" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1336", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1336" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: A bug in the UTF-8 decoder can lead to DoS" }, { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "Red Hat Fuse 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8018", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2018-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607731" } ], "notes": [ { "category": "description", "text": "In Apache Ignite before 2.4.8 and 2.5.x before 2.5.3, the serialization mechanism does not have a list of classes allowed for serialization/deserialization, which makes it possible to run arbitrary code when 3-rd party vulnerable classes are present in Ignite classpath. The vulnerability can be exploited if the one sends a specially prepared form of a serialized object to GridClientJdkMarshaller deserialization endpoint.", "title": "Vulnerability description" }, { "category": "summary", "text": "ignite: Improper deserialization allows for code execution via GridClientJdkMarshaller endpoint", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8018" }, { "category": "external", "summary": "RHBZ#1607731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8018", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8018" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8018", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8018" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/e0fdf53114a321142ecfa5cfa17658090f0b4e1677de431e329b37ab@%3Cdev.ignite.apache.org%3E", "url": "https://lists.apache.org/thread.html/e0fdf53114a321142ecfa5cfa17658090f0b4e1677de431e329b37ab@%3Cdev.ignite.apache.org%3E" } ], "release_date": "2018-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ignite: Improper deserialization allows for code execution via GridClientJdkMarshaller endpoint" }, { "cve": "CVE-2018-8039", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2018-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595332" } ], "notes": [ { "category": "description", "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8039" }, { "category": "external", "summary": "RHBZ#1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2" } ], "release_date": "2018-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*" }, { "acknowledgments": [ { "names": [ "Eedo Shapira" ], "organization": "GE Digital" } ], "cve": "CVE-2018-8041", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-07-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1612644" } ], "notes": [ { "category": "description", "text": "Apache Camel\u0027s Mail 2.20.0 through 2.20.3, 2.21.0 through 2.21.1 and 2.22.0 is vulnerable to path traversal.", "title": "Vulnerability description" }, { "category": "summary", "text": "camel-mail: path traversal vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8041" }, { "category": "external", "summary": "RHBZ#1612644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8041", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8041" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8041", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8041" } ], "release_date": "2018-06-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "camel-mail: path traversal vulnerability" }, { "cve": "CVE-2018-12537", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2018-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1591072" } ], "notes": [ { "category": "description", "text": "In Eclipse Vert.x version 3.0 to 3.5.1, the HttpServer response headers and HttpClient request headers do not filter carriage return and line feed characters from the header value. This allow unfiltered values to inject a new header in the client request or server response.", "title": "Vulnerability description" }, { "category": "summary", "text": "vertx: Improper neutralization of CRLF sequences allows remote attackers to inject arbitrary HTTP response headers", "title": "Vulnerability summary" }, { "category": "other", "text": "While the affected artifact is being shipped in Fuse 6.3 via camel-vertx component, the vulnerable code is not being used, therefore Fuse 6.3 is not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12537" }, { "category": "external", "summary": "RHBZ#1591072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12537", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12537" }, { "category": "external", "summary": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-021_vertx.txt", "url": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-021_vertx.txt" } ], "release_date": "2018-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-12-04T16:00:23+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:3768" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vertx: Improper neutralization of CRLF sequences allows remote attackers to inject arbitrary HTTP response headers" } ] }
rhsa-2018_2470
Vulnerability from csaf_redhat
Published
2018-08-16 14:50
Modified
2024-11-05 20:42
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 4 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 3.1.
Red Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.1 Service Pack 4 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat-native: Mishandled OCSP invalid response (CVE-2018-8019)
* tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates (CVE-2018-8020)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
The following packages have been upgraded to a newer upstream version:
* OpenSSL (1.0.2n)
* APR (1.6.3)
CVE-2018-8019 and CVE-2018-8020 were discovered by Coty Sutherland (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1.\n\nRed Hat Product Security has rated this release as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 4 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* tomcat-native: Mishandled OCSP invalid response (CVE-2018-8019)\n\n* tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates (CVE-2018-8020)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThe following packages have been upgraded to a newer upstream version: \n* OpenSSL (1.0.2n) \n* APR (1.6.3)\n\nCVE-2018-8019 and CVE-2018-8020 were discovered by Coty Sutherland (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2470", "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=3.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=3.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/html-single/red_hat_jboss_web_server_3.1_service_pack_4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/html-single/red_hat_jboss_web_server_3.1_service_pack_4_release_notes/" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1581569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581569" }, { "category": "external", "summary": "1583998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583998" }, { "category": "external", "summary": "JWS-1042", "url": "https://issues.redhat.com/browse/JWS-1042" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2470.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 4 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:42:33+00:00", "generator": { "date": "2024-11-05T20:42:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2470", "initial_release_date": "2018-08-16T14:50:36+00:00", "revision_history": [ { "date": "2018-08-16T14:50:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-16T14:50:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:42:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1", "product": { "name": "Red Hat JBoss Web Server 3.1", "product_id": "Red Hat JBoss Web Server 3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-16T14:50:36+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "Red Hat JBoss Web Server 3.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "acknowledgments": [ { "names": [ "Coty Sutherland" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-8019", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1583998" } ], "notes": [ { "category": "description", "text": "When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS. Users not using OCSP checks are not affected by this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat-native: Mishandled OCSP invalid response", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8019" }, { "category": "external", "summary": "RHBZ#1583998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8019", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8019" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17", "url": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17" } ], "release_date": "2018-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-16T14:50:36+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat-native: Mishandled OCSP invalid response" }, { "acknowledgments": [ { "names": [ "Coty Sutherland" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-8020", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581569" } ], "notes": [ { "category": "description", "text": "When using pre-produced responses from an OCSP responder, Tomcat Native did not correctly validate the status of certificates. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8020" }, { "category": "external", "summary": "RHBZ#1581569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8020", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8020" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17", "url": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17" } ], "release_date": "2018-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-16T14:50:36+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Web Server 3.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2470" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates" } ] }
rhsa-2019_2205
Vulnerability from csaf_redhat
Published
2019-08-06 13:01
Modified
2024-11-05 21:18
Summary
Red Hat Security Advisory: tomcat security, bug fix, and enhancement update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304)
* tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305)
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources (CVE-2018-1304)\n\n* tomcat: Late application of security constraints can lead to resource exposure for unauthorised users (CVE-2018-1305)\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* tomcat: Host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2205", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index" }, { "category": "external", "summary": "1472950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472950" }, { "category": "external", "summary": "1548282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548282" }, { "category": "external", "summary": "1548289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548289" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1588703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588703" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2205.json" } ], "title": "Red Hat Security Advisory: tomcat security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:18:17+00:00", "generator": { "date": "2024-11-05T21:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2205", "initial_release_date": "2019-08-06T13:01:58+00:00", "revision_history": [ { "date": "2019-08-06T13:01:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-06T13:01:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "product_id": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "product_id": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "product_id": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "product_id": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "product_id": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "product_id": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-0:7.0.76-9.el7.noarch", "product_id": "tomcat-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-lib-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch", "product_id": "tomcat-lib-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-webapps-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch", "product_id": "tomcat-webapps-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.76-9.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "product": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "product_id": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.76-9.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-0:7.0.76-9.el7.src", "product": { "name": "tomcat-0:7.0.76-9.el7.src", "product_id": "tomcat-0:7.0.76-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.76-9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.76-9.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src" }, "product_reference": "tomcat-0:7.0.76-9.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-lib-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.76-9.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" }, "product_reference": "tomcat-webapps-0:7.0.76-9.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-1304", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548289" } ], "notes": [ { "category": "description", "text": "The URL pattern of \"\" (the empty string) which exactly maps to the context root was not correctly handled in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 when used as part of a security constraint definition. This caused the constraint to be ignored. It was, therefore, possible for unauthorised users to gain access to web application resources that should have been protected. Only security constraints with a URL pattern of the empty string were affected.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1304" }, { "category": "external", "summary": "RHBZ#1548289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548289" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1304", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1304" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28" } ], "release_date": "2018-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Incorrect handling of empty string URL in security constraints can lead to unintended exposure of resources" }, { "cve": "CVE-2018-1305", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548282" } ], "notes": [ { "category": "description", "text": "Security constraints defined by annotations of Servlets in Apache Tomcat 9.0.0.M1 to 9.0.4, 8.5.0 to 8.5.27, 8.0.0.RC1 to 8.0.49 and 7.0.0 to 7.0.84 were only applied once a Servlet had been loaded. Because security constraints defined in this way apply to the URL pattern and any URLs below that point, it was possible - depending on the order Servlets were loaded - for some security constraints not to be applied. This could have exposed resources to users who were not authorised to access them.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Late application of security constraints can lead to resource exposure for unauthorised users", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1305" }, { "category": "external", "summary": "RHBZ#1548282", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548282" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1305", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1305" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.85" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.50" }, { "category": "external", "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28", "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.28" } ], "release_date": "2018-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Late application of security constraints can lead to resource exposure for unauthorised users" }, { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-06T13:01:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2205" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Client-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Client-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7ComputeNode-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7ComputeNode-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Server-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Server-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-0:7.0.76-9.el7.src", "7Workstation-optional-7.7:tomcat-admin-webapps-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-docs-webapp-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-el-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-javadoc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsp-2.2-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-jsvc-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-lib-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-servlet-3.0-api-0:7.0.76-9.el7.noarch", "7Workstation-optional-7.7:tomcat-webapps-0:7.0.76-9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" } ] }
rhsa-2019_0451
Vulnerability from csaf_redhat
Published
2019-03-04 17:36
Modified
2024-11-05 20:58
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.
Red Hat Product Security has rated this release as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 5.0 for RHEL 6 and Red Hat JBoss Web Server 5.0 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 5.0 Service Pack 2 serves as a replacement for Red Hat JBoss Web Server 5.0 Service Pack 1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n* tomcat: host name verification missing in WebSocket client (CVE-2018-8034)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0451", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "JWS-1069", "url": "https://issues.redhat.com/browse/JWS-1069" }, { "category": "external", "summary": "JWS-1070", "url": "https://issues.redhat.com/browse/JWS-1070" }, { "category": "external", "summary": "JWS-1071", "url": "https://issues.redhat.com/browse/JWS-1071" }, { "category": "external", "summary": "JWS-1072", "url": "https://issues.redhat.com/browse/JWS-1072" }, { "category": "external", "summary": "JWS-1073", "url": "https://issues.redhat.com/browse/JWS-1073" }, { "category": "external", "summary": "JWS-1074", "url": "https://issues.redhat.com/browse/JWS-1074" }, { "category": "external", "summary": "JWS-1080", "url": "https://issues.redhat.com/browse/JWS-1080" }, { "category": "external", "summary": "JWS-1122", "url": "https://issues.redhat.com/browse/JWS-1122" }, { "category": "external", "summary": "JWS-1123", "url": "https://issues.redhat.com/browse/JWS-1123" }, { "category": "external", "summary": "JWS-1153", "url": "https://issues.redhat.com/browse/JWS-1153" }, { "category": "external", "summary": "JWS-1160", "url": "https://issues.redhat.com/browse/JWS-1160" }, { "category": "external", "summary": "JWS-1164", "url": "https://issues.redhat.com/browse/JWS-1164" }, { "category": "external", "summary": "JWS-1281", "url": "https://issues.redhat.com/browse/JWS-1281" }, { "category": "external", "summary": "JWS-1286", "url": "https://issues.redhat.com/browse/JWS-1286" }, { "category": "external", "summary": "JWS-654", "url": "https://issues.redhat.com/browse/JWS-654" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0451.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 5.0 Service Pack 2 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:58:45+00:00", "generator": { "date": "2024-11-05T20:58:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0451", "initial_release_date": "2019-03-04T17:36:51+00:00", "revision_history": [ { "date": "2019-03-04T17:36:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-04T17:36:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:58:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el6" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:5.0::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=src" } } }, { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el7jws?arch=src" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el7jws?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_id": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster-tomcat@1.4.0-9.Final_redhat_1.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "product": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "product_id": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-python-javapackages@3.4.1-5.15.10.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsvc@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.7-17.redhat_16.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_id": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.7-5.Final_redhat_2.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el6jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "product": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "product_id": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-ecj@4.6.1-6.redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "product": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "product_id": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-jboss-logging@3.3.1-5.Final_redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_id": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster-tomcat@1.4.0-9.Final_redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_id": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-mod_cluster@1.4.0-9.Final_redhat_1.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "product": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "product_id": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-python-javapackages@3.4.1-5.15.10.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "product": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "product_id": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-javapackages-tools@3.4.1-5.15.10.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-webapps@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsvc@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-admin-webapps@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-javadoc@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-el-3.0-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-docs-webapp@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-lib@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-servlet-4.0-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-jsp-2.3-api@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_id": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-selinux@9.0.7-17.redhat_16.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_id": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault-javadoc@1.1.7-5.Final_redhat_2.1.el7jws?arch=noarch" } } }, { "category": "product_version", "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_id": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-vault@1.1.7-5.Final_redhat_2.1.el7jws?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el6jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el7jws?arch=x86_64" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el7jws?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "product": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "product_id": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native-debuginfo@1.2.17-26.redhat_26.el6jws?arch=i686" } } }, { "category": "product_version", "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "product": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "product_id": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/jws5-tomcat-native@1.2.17-26.redhat_26.el6jws?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch" }, "product_reference": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch" }, "product_reference": "jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 6 Server", "product_id": "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "relates_to_product_reference": "6Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src" }, "product_reference": "jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src" }, "product_reference": "jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src" }, "product_reference": "jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src" }, "product_reference": "jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch" }, "product_reference": "jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch" }, "product_reference": "jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src" }, "product_reference": "jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64 as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64" }, "product_reference": "jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src" }, "product_reference": "jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" }, { "category": "default_component_of", "full_product_name": { "name": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch as a component of Red Hat JBoss Web Server 5.0 for RHEL 7 Server", "product_id": "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" }, "product_reference": "jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "relates_to_product_reference": "7Server-JWS-5.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:36:51+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "cve": "CVE-2018-8034", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607580" } ], "notes": [ { "category": "description", "text": "The host name verification when using TLS with the WebSocket client was missing. It is now enabled by default. Versions Affected: Apache Tomcat 9.0.0.M1 to 9.0.9, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, and 7.0.35 to 7.0.88.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Host name verification missing in WebSocket client", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 6, and Red Hat products shipping it, are not affected by this CVE. Tomcat 7, 8, and 9, as well as Red Hat Products shipping them, are affected. Affected products, including Red Hat JBoss Web Server 3 and 5, Enterprise Application Server 6, and Fuse 7, may provide fixes for this issue in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8034" }, { "category": "external", "summary": "RHBZ#1607580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607580" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8034" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8034" } ], "release_date": "2018-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-04T17:36:51+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0451" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el6jws.src", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el6jws.src", "6Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el6jws.noarch", "6Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.i686", "6Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el6jws.x86_64", "6Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el6jws.src", "6Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el6jws.noarch", "6Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el6jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-ecj-0:4.6.1-6.redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-javapackages-tools-0:3.4.1-5.15.10.el7jws.src", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-jboss-logging-0:3.3.1-5.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-mod_cluster-0:1.4.0-9.Final_redhat_1.1.el7jws.src", "7Server-JWS-5.0:jws5-mod_cluster-tomcat-0:1.4.0-9.Final_redhat_1.1.el7jws.noarch", "7Server-JWS-5.0:jws5-python-javapackages-0:3.4.1-5.15.10.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-0:9.0.7-17.redhat_16.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-admin-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-docs-webapp-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-el-3.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-javadoc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsp-2.3-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-jsvc-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-lib-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-native-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-native-debuginfo-0:1.2.17-26.redhat_26.el7jws.x86_64", "7Server-JWS-5.0:jws5-tomcat-selinux-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-servlet-4.0-api-0:9.0.7-17.redhat_16.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-vault-0:1.1.7-5.Final_redhat_2.1.el7jws.src", "7Server-JWS-5.0:jws5-tomcat-vault-javadoc-0:1.1.7-5.Final_redhat_2.1.el7jws.noarch", "7Server-JWS-5.0:jws5-tomcat-webapps-0:9.0.7-17.redhat_16.1.el7jws.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Host name verification missing in WebSocket client" } ] }
rhsa-2018_2469
Vulnerability from csaf_redhat
Published
2018-08-16 15:01
Modified
2024-11-05 20:42
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 4 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7.
Red Hat Product Security has rated this release as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.
This release of Red Hat JBoss Web Server 3.1 Service Pack 4 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* tomcat: Insecure defaults in CORS filter enable 'supportsCredentials' for all origins (CVE-2018-8014)
* tomcat-native: Mishandled OCSP invalid response (CVE-2018-8019)
* tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates (CVE-2018-8020)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
The following packages have been upgraded to a newer upstream version:
* OpenSSL (1.0.2n)
* APR (1.6.3)
CVE-2018-8019 and CVE-2018-8020 were discovered by Coty Sutherland (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Web Server 3.1 for RHEL 6 and Red Hat JBoss Web Server 3.1 for RHEL 7.\n\nRed Hat Product Security has rated this release as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library.\n\nThis release of Red Hat JBoss Web Server 3.1 Service Pack 4 serves as a replacement for Red Hat JBoss Web Server 3.1, and includes bug fixes, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins (CVE-2018-8014)\n\n* tomcat-native: Mishandled OCSP invalid response (CVE-2018-8019)\n\n* tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates (CVE-2018-8020)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThe following packages have been upgraded to a newer upstream version:\n* OpenSSL (1.0.2n)\n* APR (1.6.3)\n\nCVE-2018-8019 and CVE-2018-8020 were discovered by Coty Sutherland (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2469", "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/html-single/red_hat_jboss_web_server_3.1_service_pack_4_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/3.1/html-single/red_hat_jboss_web_server_3.1_service_pack_4_release_notes/" }, { "category": "external", "summary": "1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "1581569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581569" }, { "category": "external", "summary": "1583998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583998" }, { "category": "external", "summary": "JWS-1042", "url": "https://issues.redhat.com/browse/JWS-1042" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2469.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.1.0 Service Pack 4 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:42:57+00:00", "generator": { "date": "2024-11-05T20:42:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2469", "initial_release_date": "2018-08-16T15:01:18+00:00", "revision_history": [ { "date": "2018-08-16T15:01:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-16T15:01:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:42:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.1::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-27.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-31.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-selinux@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsvc@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.70-27.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsvc@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.36-31.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "product": { "name": "tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "product_id": "tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-selinux@8.0.36-31.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat7-0:7.0.70-27.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.70-27.ep7.el7.src", "product_id": "tomcat7-0:7.0.70-27.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-27.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-31.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.36-31.ep7.el7.src", "product_id": "tomcat8-0:8.0.36-31.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-31.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "product": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "product_id": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-17.redhat_17.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.70-27.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.70-27.ep7.el6.src", "product_id": "tomcat7-0:7.0.70-27.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.70-27.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.36-31.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.36-31.ep7.el6.src", "product_id": "tomcat8-0:8.0.36-31.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.36-31.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "product": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "product_id": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-17.redhat_17.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "product": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "product_id": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-17.redhat_17.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.17-17.redhat_17.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "product": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "product_id": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-17.redhat_17.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "product": { "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "product_id": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.17-17.redhat_17.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "product": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "product_id": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native@1.2.17-17.redhat_17.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "product": { "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "product_id": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.2.17-17.redhat_17.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686" }, "product_reference": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src" }, "product_reference": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64" }, "product_reference": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686" }, "product_reference": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-27.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.70-27.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-31.ep7.el6.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.36-31.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 6", "product_id": "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src" }, "product_reference": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64" }, "product_reference": "tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64" }, "product_reference": "tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.70-27.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.70-27.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.36-31.ep7.el7.src as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.36-31.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.1 for RHEL 7", "product_id": "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-8014", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1579611" } ], "notes": [ { "category": "description", "text": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8014" }, { "category": "external", "summary": "RHBZ#1579611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579611" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8014", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8014" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.89" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.53" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.32" }, { "category": "external", "summary": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9", "url": "http://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.9" } ], "release_date": "2018-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-16T15:01:18+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "category": "workaround", "details": "When using the CORS filter, it is recommended to configure it explicitly for your environment. In particular, the combination of `cors.allowed.origins = *` and `cors.support.credentials = True` should be avoided as this can leave your application vulnerable to cross-site scripting (XSS). For details on configuring CORS filter, please refer to https://tomcat.apache.org/tomcat-7.0-doc/config/filter.html#CORS_Filter", "product_ids": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Insecure defaults in CORS filter enable \u0027supportsCredentials\u0027 for all origins" }, { "acknowledgments": [ { "names": [ "Coty Sutherland" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-8019", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1583998" } ], "notes": [ { "category": "description", "text": "When using an OCSP responder Apache Tomcat Native 1.2.0 to 1.2.16 and 1.1.23 to 1.1.34 did not correctly handle invalid responses. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS. Users not using OCSP checks are not affected by this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat-native: Mishandled OCSP invalid response", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8019" }, { "category": "external", "summary": "RHBZ#1583998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8019", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8019" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8019", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8019" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17", "url": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17" } ], "release_date": "2018-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-16T15:01:18+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat-native: Mishandled OCSP invalid response" }, { "acknowledgments": [ { "names": [ "Coty Sutherland" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-8020", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-05-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581569" } ], "notes": [ { "category": "description", "text": "When using pre-produced responses from an OCSP responder, Tomcat Native did not correctly validate the status of certificates. This allowed for revoked client certificates to be incorrectly identified. It was therefore possible for users to authenticate with revoked certificates when using mutual TLS.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8020" }, { "category": "external", "summary": "RHBZ#1581569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8020", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8020" }, { "category": "external", "summary": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E", "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E" }, { "category": "external", "summary": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17", "url": "http://tomcat.apache.org/security-native.html#Fixed_in_Apache_Tomcat_Native_Connector_1.2.17" } ], "release_date": "2018-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-16T15:01:18+00:00", "details": "Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2469" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.src", "6Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.i686", "6Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el6.x86_64", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el6.src", "6Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el6.src", "6Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el6.noarch", "6Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el6.noarch", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.src", "7Server-JWS-3.1:tomcat-native-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat-native-debuginfo-0:1.2.17-17.redhat_17.ep7.el7.x86_64", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-0:7.0.70-27.ep7.el7.src", "7Server-JWS-3.1:tomcat7-admin-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-docs-webapp-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-el-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-javadoc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsp-2.2-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-jsvc-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-lib-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-log4j-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-selinux-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-servlet-3.0-api-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat7-webapps-0:7.0.70-27.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-0:8.0.36-31.ep7.el7.src", "7Server-JWS-3.1:tomcat8-admin-webapps-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-docs-webapp-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-el-2.2-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-javadoc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsp-2.3-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-jsvc-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-lib-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-log4j-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-selinux-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-servlet-3.1-api-0:8.0.36-31.ep7.el7.noarch", "7Server-JWS-3.1:tomcat8-webapps-0:8.0.36-31.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat-native: Mishandled OCSP responses can allow clients to authenticate with revoked certificates" } ] }
wid-sec-w-2024-0528
Vulnerability from csaf_certbund
Published
2024-02-29 23:00
Modified
2024-02-29 23:00
Summary
Dell Data Protection Advisor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Data Protection Advisor ist eine Monitoring Lösung. Der Collector ist der lokale Agent.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuführen, einen Denial-of-Service-Zustand herbeizuführen, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Data Protection Advisor ist eine Monitoring L\u00f6sung. Der Collector ist der lokale Agent.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0528 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0528.json" }, { "category": "self", "summary": "WID-SEC-2024-0528 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0528" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-107 vom 2024-02-29", "url": "https://www.dell.com/support/kbdoc/000222618/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell Data Protection Advisor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-29T23:00:00.000+00:00", "generator": { "date": "2024-03-01T12:07:07.687+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0528", "initial_release_date": "2024-02-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 19.10", "product": { "name": "Dell Data Protection Advisor \u003c 19.10", "product_id": "T033198", "product_identification_helper": { "cpe": "cpe:/a:dell:data_protection_advisor:19.10" } } } ], "category": "product_name", "name": "Data Protection Advisor" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-45648" }, { "cve": "CVE-2023-42795", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-42795" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28154", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28154" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-20883", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20883" }, { "cve": "CVE-2023-20873", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20873" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-20861", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20861" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-27772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-27772" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-22968", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22968" }, { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22965" }, { "cve": "CVE-2022-22950", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22950" }, { "cve": "CVE-2021-43980", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-43980" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-30640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-30640" }, { "cve": "CVE-2020-5421", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-5421" }, { "cve": "CVE-2020-1938", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1938" }, { "cve": "CVE-2020-1935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1935" }, { "cve": "CVE-2020-13943", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13943" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2019-2684", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-2684" }, { "cve": "CVE-2019-17563", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-17563" }, { "cve": "CVE-2019-12418", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-12418" }, { "cve": "CVE-2019-10072", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-10072" }, { "cve": "CVE-2019-0232", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0232" }, { "cve": "CVE-2019-0221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0221" }, { "cve": "CVE-2019-0199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0199" }, { "cve": "CVE-2018-8037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8037" }, { "cve": "CVE-2018-8034", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8034" }, { "cve": "CVE-2018-8014", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8014" }, { "cve": "CVE-2018-15756", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-15756" }, { "cve": "CVE-2018-1336", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1336" }, { "cve": "CVE-2018-1305", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1305" }, { "cve": "CVE-2018-1304", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1304" }, { "cve": "CVE-2018-1275", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1275" }, { "cve": "CVE-2018-1272", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1272" }, { "cve": "CVE-2018-1271", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1271" }, { "cve": "CVE-2018-1270", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1270" }, { "cve": "CVE-2018-1257", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1257" }, { "cve": "CVE-2018-1199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1199" }, { "cve": "CVE-2018-1196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1196" }, { "cve": "CVE-2018-11784", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11784" }, { "cve": "CVE-2018-11040", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11040" }, { "cve": "CVE-2018-11039", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11039" }, { "cve": "CVE-2017-8046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-8046" }, { "cve": "CVE-2017-7675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7675" }, { "cve": "CVE-2017-7674", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7674" }, { "cve": "CVE-2017-5664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5664" }, { "cve": "CVE-2017-5651", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5651" }, { "cve": "CVE-2017-5650", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5650" }, { "cve": "CVE-2017-5648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5648" }, { "cve": "CVE-2017-5647", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5647" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-12617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-12617" }, { "cve": "CVE-2016-9878", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-9878" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-6817", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6817" }, { "cve": "CVE-2016-6816", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6816" } ] }
gsd-2018-8014
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-8014", "description": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "id": "GSD-2018-8014", "references": [ "https://www.suse.com/security/cve/CVE-2018-8014.html", "https://www.debian.org/security/2019/dsa-4596", "https://access.redhat.com/errata/RHSA-2019:2205", "https://access.redhat.com/errata/RHSA-2019:1529", "https://access.redhat.com/errata/RHSA-2019:0451", "https://access.redhat.com/errata/RHSA-2019:0450", "https://access.redhat.com/errata/RHSA-2018:3768", "https://access.redhat.com/errata/RHSA-2018:2470", "https://access.redhat.com/errata/RHSA-2018:2469", "https://ubuntu.com/security/CVE-2018-8014", "https://advisories.mageia.org/CVE-2018-8014.html", "https://alas.aws.amazon.com/cve/html/CVE-2018-8014.html", "https://linux.oracle.com/cve/CVE-2018-8014.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-8014" ], "details": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "id": "GSD-2018-8014", "modified": "2023-12-13T01:22:34.169606Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2018-8014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Tomcat", "version": { "version_data": [ { "version_value": "9.0.0.M1 to 9.0.8" }, { "version_value": "8.5.0 to 8.5.31" }, { "version_value": "8.0.0.RC1 to 8.0.52" }, { "version_value": "7.0.41 to 7.0.88" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/security-9.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-9.html" }, { "name": "RHSA-2019:0451", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2018:2469", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "name": "1041888", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041888" }, { "name": "USN-3665-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3665-1/" }, { "name": "http://tomcat.apache.org/security-8.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-8.html" }, { "name": "RHSA-2018:2470", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://security.netapp.com/advisory/ntap-20181018-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "RHSA-2019:0450", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E", "refsource": "CONFIRM", "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E" }, { "name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html" }, { "name": "104203", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104203" }, { "name": "1040998", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040998" }, { "name": "RHSA-2018:3768", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "name": "RHSA-2019:1529", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2205", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "DSA-4596", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4596" }, { "name": "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/43" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[9.0.0,9.0.8],[8.5.0,8.5.32),[8.0.0,8.0.53),[7.0.41,7.0.88)", "affected_versions": "All versions starting from 9.0.0 up to 9.0.8, all versions starting from 8.5.0 before 8.5.32, all versions starting from 8.0.0 before 8.0.53, all versions starting from 7.0.41 before 7.0.88", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-1188", "CWE-937" ], "date": "2021-09-17", "description": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "fixed_versions": [ "9.0.9", "9.0.9", "9.0.9", "9.0.9", "8.0.53", "7.0.88" ], "identifier": "CVE-2018-8014", "identifiers": [ "GHSA-r4x2-3cq5-hqvp", "CVE-2018-8014" ], "not_impacted": "All versions before 9.0.0, all versions after 9.0.8, all versions before 8.5.0, all versions starting from 8.5.32, all versions before 8.0.0, all versions starting from 8.0.53, all versions before 7.0.41, all versions starting from 7.0.88", "package_slug": "maven/org.apache.tomcat.embed/tomcat-embed-core", "pubdate": "2018-10-17", "solution": "Upgrade to versions 9.0.9, 9.0.9, 9.0.9, 9.0.9, 8.0.53, 7.0.88 or above.", "title": "Insecure Default Initialization of Resource", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "https://access.redhat.com/errata/RHSA-2018:2469", "https://access.redhat.com/errata/RHSA-2018:2470", "https://access.redhat.com/errata/RHSA-2018:3768", "https://access.redhat.com/errata/RHSA-2019:0450", "https://access.redhat.com/errata/RHSA-2019:0451", "https://access.redhat.com/errata/RHSA-2019:1529", "https://access.redhat.com/errata/RHSA-2019:2205", "https://github.com/advisories/GHSA-r4x2-3cq5-hqvp", "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E", "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E", "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html", "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html", "https://seclists.org/bugtraq/2019/Dec/43", "https://security.netapp.com/advisory/ntap-20181018-0002/", "https://usn.ubuntu.com/3665-1/", "https://www.debian.org/security/2019/dsa-4596", "https://www.oracle.com/security-alerts/cpuapr2020.html", "http://tomcat.apache.org/security-7.html", "http://tomcat.apache.org/security-8.html", "http://tomcat.apache.org/security-9.html", "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "http://www.securityfocus.com/bid/104203", "http://www.securitytracker.com/id/1040998", "http://www.securitytracker.com/id/1041888" ], "uuid": "efd17832-8b85-4e83-a21f-a5701710fe89" }, { "affected_range": "[7.0.41,7.0.88],[8.0.0,8.0.52],[8.5.0,8.5.31],[9.0.0,9.0.8]", "affected_versions": "All versions starting from 7.0.41 up to 7.0.88, all versions starting from 8.0.0 up to 8.0.52, all versions starting from 8.5.0 up to 8.5.31, all versions starting from 9.0.0 up to 9.0.8", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-1188", "CWE-937" ], "date": "2019-10-03", "description": "The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable `supportsCredentials` for all origins.", "fixed_versions": [ "7.0.90", "8.0.53", "8.5.32", "9.0.10" ], "identifier": "CVE-2018-8014", "identifiers": [ "CVE-2018-8014" ], "not_impacted": "All versions before 7.0.41, all versions after 7.0.88 before 8.0.0, all versions after 8.0.52 before 8.5.0, all versions after 8.5.31 before 9.0.0, all versions after 9.0.8", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2018-05-16", "solution": "Upgrade to versions 7.0.90, 8.0.53, 8.5.32, 9.0.10 or above.", "title": "Insecure Default Initialization of Resource", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-8014", "http://tomcat.apache.org/security-7.html", "http://tomcat.apache.org/security-8.html", "http://tomcat.apache.org/security-9.html", "http://www.securityfocus.com/bid/104203", "http://www.securitytracker.com/id/1040998", "http://www.securitytracker.com/id/1041888" ], "uuid": "1832c441-0a88-4c4d-9a9e-ccea0d68737d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:8.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.52", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.0.8", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.5.31", "versionStartIncluding": "8.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.88", "versionStartIncluding": "7.0.41", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter_server:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "versionStartIncluding": "9.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionStartIncluding": "7.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2018-8014" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-1188" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/security-9.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-9.html" }, { "name": "http://tomcat.apache.org/security-8.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-8.html" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "104203", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104203" }, { "name": "USN-3665-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3665-1/" }, { "name": "1040998", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040998" }, { "name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html" }, { "name": "RHSA-2018:2470", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "name": "RHSA-2018:2469", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "1041888", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041888" }, { "name": "https://security.netapp.com/advisory/ntap-20181018-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory", "Patch" ], "url": "https://security.netapp.com/advisory/ntap-20181018-0002/" }, { "name": "RHSA-2018:3768", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "RHSA-2019:0451", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "name": "RHSA-2019:0450", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "name": "RHSA-2019:1529", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "name": "RHSA-2019:2205", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "DSA-4596", "refsource": "DEBIAN", "tags": [], "url": "https://www.debian.org/security/2019/dsa-4596" }, { "name": "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", "refsource": "BUGTRAQ", "tags": [], "url": "https://seclists.org/bugtraq/2019/Dec/43" }, { "name": "N/A", "refsource": "N/A", "tags": [], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1%40%3Cannounce.tomcat.apache.org%3E", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1%40%3Cannounce.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [24/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [25/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [22/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [23/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [24/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [17/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857496 [3/4] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [16/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [18/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [17/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [19/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[activemq-issues] 20190723 [jira] [Created] (AMQ-7249) Security Vulnerabilities in the ActiveMQ dependent jars.", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", "refsource": "", "tags": [], "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-12-08T16:41Z", "publishedDate": "2018-05-16T16:29Z" } } }
ghsa-r4x2-3cq5-hqvp
Vulnerability from github
Published
2018-10-17 16:32
Modified
2024-02-23 18:01
Severity ?
Summary
The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable 'supportsCredentials' for all origins
Details
The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable 'supportsCredentials' for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 9.0.8" }, "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "9.0.0.M1" }, { "fixed": "9.0.9" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "8.5.0" }, { "fixed": "8.5.32" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "8.0.0RC1" }, { "fixed": "8.0.53" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat.embed:tomcat-embed-core" }, "ranges": [ { "events": [ { "introduced": "7.0.41" }, { "fixed": "7.0.88" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-8014" ], "database_specific": { "cwe_ids": [ "CWE-1188" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:53:40Z", "nvd_published_at": "2018-05-16T16:29:00Z", "severity": "CRITICAL" }, "details": "The defaults settings for the CORS filter provided in Apache Tomcat 9.0.0.M1 to 9.0.8, 8.5.0 to 8.5.31, 8.0.0.RC1 to 8.0.52, 7.0.41 to 7.0.88 are insecure and enable \u0027supportsCredentials\u0027 for all origins. It is expected that users of the CORS filter will have configured it appropriately for their environment rather than using it in the default configuration. Therefore, it is expected that most users will not be impacted by this issue.", "id": "GHSA-r4x2-3cq5-hqvp", "modified": "2024-02-23T18:01:23Z", "published": "2018-10-17T16:32:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8014" }, { "type": "WEB", "url": "https://github.com/apache/tomcat80/commit/2c9d8433bd3247a2856d4b2555447108758e813e" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/d83a76732e6804739b81d8b2056365307637b42d" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/5877390a9605f56d9bd6859a54ccbfb16374a78b" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/60f596a21fd6041335a3a1a4015d4512439cecb5" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1@%3Cannounce.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/fbfb713e4f8a4c0f81089b89450828011343593800cae3fb629192b1%40%3Cannounce.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/eb6efa8d59c45a7a9eff94c4b925467d3b3fec8ba7697f3daa314b04%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/e85e83e9954f169bbb77b44baae5a33d8de878df557bb32b7f793661%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Dec/43" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20181018-0002" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3665-1" }, { "type": "WEB", "url": "https://web.archive.org/web/20181017143233/http://www.securityfocus.com/bid/104203" }, { "type": "WEB", "url": "https://web.archive.org/web/20201207080723/http://www.securitytracker.com/id/1041888" }, { "type": "WEB", "url": "https://web.archive.org/web/20201207101131/http://www.securitytracker.com/id/1040998" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4596" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2469" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2470" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0450" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0451" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1529" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2205" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-r4x2-3cq5-hqvp" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/1dd0a59c1295cc08ce4c9e7edae5ad2268acc9ba55adcefa0532e5ba@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/343558d982879bf88ec20dbf707f8c11255f8e219e81d45c4f8d0551@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/388a323769f1dff84c9ec905455aa73fbcb20338e3c7eb131457f708@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3d19773b4cf0377db62d1e9328bf9160bf1819f04f988315086931d7@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5c0e00fd31efc11e147bf99d0f03c00a734447d3b131ab0818644cdb@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6af47120905aa7d8fe12f42e8ff2284fb338ba141d3b77b8c7cb61b3@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/845312a10aabbe2c499fca94003881d2c79fc993d85f34c1f5c77424@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/88855876c33f2f9c532ffb75bfee570ccf0b17ffa77493745af9a17a@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4%40%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ac51944aef91dd5006b8510b0bef337adaccfe962fb90e7af9c22db4@%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b5e3f51d28cd5d9b1809f56594f2cf63dcd6a90429e16ea9f83bbedc%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-7.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-8.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-9.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "The defaults settings for the CORS filter provided in Apache Tomcat are insecure and enable \u0027supportsCredentials\u0027 for all origins" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.