Action not permitted
Modal body text goes here.
cve-2007-1860
Vulnerability from cvelistv5
Published
2007-05-25 18:00
Modified
2024-08-07 13:13
Severity ?
EPSS score ?
Summary
mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:13:41.369Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1312", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1312" }, { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "oval:org.mitre.oval:def:6002", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002" }, { "name": "25701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25701" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29242" }, { "name": "24147", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24147" }, { "name": "25383", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25383" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "34877", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/34877" }, { "name": "ADV-2007-1941", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1941" }, { "name": "GLSA-200708-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200708-15.xml" }, { "name": "RHSA-2007:0379", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0379.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "1018138", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018138" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27037" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "26512", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26512" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-jk.html" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "tomcat-jkconnector-security-bypass(34496)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34496" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26235" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [25/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [18/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [20/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [30/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-05-18T00:00:00", "descriptions": [ { "lang": "en", "value": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:10:20", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1312", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1312" }, { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "oval:org.mitre.oval:def:6002", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002" }, { "name": "25701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25701" }, { "name": "29242", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29242" }, { "name": "24147", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24147" }, { "name": "25383", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25383" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "SUSE-SR:2008:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "34877", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/34877" }, { "name": "ADV-2007-1941", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1941" }, { "name": "GLSA-200708-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200708-15.xml" }, { "name": "RHSA-2007:0379", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0379.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "1018138", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018138" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27037" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "26512", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26512" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "tags": [ "x_refsource_MISC" ], "url": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-jk.html" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "RHSA-2008:0261", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "tomcat-jkconnector-security-bypass(34496)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34496" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26235" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [25/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [18/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [20/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [30/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-1860", "datePublished": "2007-05-25T18:00:00", "dateReserved": "2007-04-04T00:00:00", "dateUpdated": "2024-08-07T13:13:41.369Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-1860\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-05-25T18:30:00.000\",\"lastModified\":\"2023-02-13T02:17:35.103\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.\"},{\"lang\":\"es\",\"value\":\"El componente mod_jk en Apache Tomcat JK Web Server Connector versi\u00f3n 1.2. x anterior a 1.2.23, descodifica las URL de petici\u00f3n dentro del servidor Apache HTTP antes de pasar la URL a Tomcat, lo que permite a los atacantes remotos acceder a p\u00e1ginas protegidas por medio de un JkMount prefijado y creado, posiblemente involucrando secuencias double-encoded.. (punto punto) y el salto de directorio (directory traversal), un problema relacionado a CVE-2007-0450.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat_jk_web_server_connector:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.2.22\",\"matchCriteriaId\":\"4B244B0D-0F1A-4A6C-9798-7F0A4AFB64E1\"}]}]}],\"references\":[{\"url\":\"http://docs.info.apple.com/article.html?artnum=306172\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/25383\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25701\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26235\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26512\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27037\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29242\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-200708-15.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://tomcat.apache.org/security-jk.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2007/dsa-1312\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/34877\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0379.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0261.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/24147\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/25159\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1018138\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1941\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/2732\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2007/3386\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/34496\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2008_0261
Vulnerability from csaf_redhat
Published
2008-05-20 14:12
Modified
2024-11-05 16:53
Summary
Red Hat Security Advisory: Red Hat Network Satellite Server security update
Notes
Topic
Red Hat Network Satellite Server version 5.0.2 is now available. This
update includes fixes for a number of security issues in Red Hat Network
Satellite Server components.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
During an internal security review, a cross-site scripting flaw was found
that affected the Red Hat Network channel search feature. (CVE-2007-5961)
This release also corrects several security vulnerabilities in various
components shipped as part of the Red Hat Network Satellite Server. In a
typical operating environment, these components are not exposed to users of
Satellite Server in a vulnerable manner. These security updates will reduce
risk in unique Satellite Server environments.
Multiple flaws were fixed in the Apache HTTPD server. These flaws could
result in a cross-site scripting, denial-of-service, or information
disclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,
CVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)
A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)
A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)
Multiple cross-site scripting flaws were fixed in the image map feature in
the JFreeChart package. (CVE-2007-6306)
Multiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,
CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)
Two arbitrary code execution flaws were fixed in the OpenMotif package.
(CVE-2005-3964, CVE-2005-0605)
A flaw which could result in weak encryption was fixed in the
perl-Crypt-CBC package. (CVE-2006-0898)
Multiple flaws were fixed in the Tomcat package. (CVE-2008-0128,
CVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,
CVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,
CVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)
Users of Red Hat Network Satellite Server 5.0 are advised to upgrade to
5.0.2, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Network Satellite Server version 5.0.2 is now available. This\nupdate includes fixes for a number of security issues in Red Hat Network\nSatellite Server components.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "During an internal security review, a cross-site scripting flaw was found\nthat affected the Red Hat Network channel search feature. (CVE-2007-5961)\n\nThis release also corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server. In a\ntypical operating environment, these components are not exposed to users of\nSatellite Server in a vulnerable manner. These security updates will reduce\nrisk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nTwo arbitrary code execution flaws were fixed in the OpenMotif package.\n(CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 5.0 are advised to upgrade to\n5.0.2, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0261", "url": "https://access.redhat.com/errata/RHSA-2008:0261" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "396641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396641" }, { "category": "external", "summary": "444136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444136" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0261.json" } ], "title": "Red Hat Security Advisory: Red Hat Network Satellite Server security update", "tracking": { "current_release_date": "2024-11-05T16:53:58+00:00", "generator": { "date": "2024-11-05T16:53:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0261", "initial_release_date": "2008-05-20T14:12:00+00:00", "revision_history": [ { "date": "2008-05-20T14:12:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-05-20T10:12:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:53:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 5.0 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.0:el4" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "product": { "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "product_id": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modssl@2.8.12-8.rhn.10.rhel4?arch=i386" } } }, { "category": "product_version", "name": "jabberd-0:2.0s10-3.38.rhn.i386", "product": { "name": "jabberd-0:2.0s10-3.38.rhn.i386", "product_id": "jabberd-0:2.0s10-3.38.rhn.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jabberd@2.0s10-3.38.rhn?arch=i386" } } }, { "category": "product_version", "name": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "product": { "name": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "product_id": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openmotif21@2.1.30-11.RHEL4.6?arch=i386" } } }, { "category": "product_version", "name": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "product": { "name": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "product_id": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openmotif21-debuginfo@2.1.30-11.RHEL4.6?arch=i386" } } }, { "category": "product_version", "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "product": { "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "product_id": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-apache@1.3.27-36.rhn.rhel4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "product": { "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "product_id": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.10-1jpp.2.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.10-1jpp.2.el4?arch=i386" } } }, { "category": "product_version", "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "product": { "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "product_id": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modjk-ap13@1.2.23-2rhn.rhel4?arch=i386" } } }, { "category": "product_version", "name": "rhn-modperl-0:1.29-16.rhel4.i386", "product": { "name": "rhn-modperl-0:1.29-16.rhel4.i386", "product_id": "rhn-modperl-0:1.29-16.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modperl@1.29-16.rhel4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "jfreechart-0:0.9.20-3.rhn.noarch", "product": { "name": "jfreechart-0:0.9.20-3.rhn.noarch", "product_id": "jfreechart-0:0.9.20-3.rhn.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jfreechart@0.9.20-3.rhn?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "product": { "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "product_id": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "product": { "name": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "product_id": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-CBC@2.24-1.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jabberd-0:2.0s10-3.38.rhn.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386" }, "product_reference": "jabberd-0:2.0s10-3.38.rhn.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "jfreechart-0:0.9.20-3.rhn.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch" }, "product_reference": "jfreechart-0:0.9.20-3.rhn.noarch", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "openmotif21-0:2.1.30-11.RHEL4.6.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386" }, "product_reference": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386" }, "product_reference": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-CBC-0:2.24-1.el4.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch" }, "product_reference": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386" }, "product_reference": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386" }, "product_reference": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modperl-0:1.29-16.rhel4.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386" }, "product_reference": "rhn-modperl-0:1.29-16.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386 as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386" }, "product_reference": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT5" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch as a component of Red Hat Satellite 5.0 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0885", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430637" } ], "notes": [ { "category": "description", "text": "The mod_ssl module in Apache 2.0.35 through 2.0.52, when using the \"SSLCipherSuite\" directive in directory or location context, allows remote clients to bypass intended restrictions by using any cipher suite that is allowed by the virtual host configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_ssl SSLCipherSuite bypass", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0885" }, { "category": "external", "summary": "RHBZ#430637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0885", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0885" } ], "release_date": "2004-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_ssl SSLCipherSuite bypass" }, { "cve": "CVE-2005-0605", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430520" } ], "notes": [ { "category": "description", "text": "scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxpm buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0605" }, { "category": "external", "summary": "RHBZ#430520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430520" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0605", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0605" } ], "release_date": "2005-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxpm buffer overflow" }, { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2005-3510", "discovery_date": "2005-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237085" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3510" }, { "category": "external", "summary": "RHBZ#237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510" } ], "release_date": "2005-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat DoS" }, { "cve": "CVE-2005-3964", "discovery_date": "2005-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430519" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libUil (libUil.so) in OpenMotif 2.2.3, and possibly other versions, allows attackers to execute arbitrary code via the (1) diag_issue_diagnostic function in UilDiags.c and (2) open_source_file function in UilSrcSrc.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "openmotif libUil buffer overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3964" }, { "category": "external", "summary": "RHBZ#430519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3964", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3964" } ], "release_date": "2005-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openmotif libUil buffer overflows" }, { "cve": "CVE-2005-4838", "discovery_date": "2005-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238401" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the example web applications for Jakarta Tomcat 5.5.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) el/functions.jsp, (2) el/implicit-objects.jsp, and (3) jspx/textRotate.jspx in examples/jsp2/, as demonstrated via script in a request to snp/snoop.jsp. NOTE: other XSS issues in the manager were simultaneously reported, but these require admin access and do not cross privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat manager example DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-4838" }, { "category": "external", "summary": "RHBZ#238401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4838", "url": "https://www.cve.org/CVERecord?id=CVE-2005-4838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838" } ], "release_date": "2005-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat manager example DoS" }, { "cve": "CVE-2006-0254", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2006-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430646" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat examples XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0254" }, { "category": "external", "summary": "RHBZ#430646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430646" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0254" } ], "release_date": "2006-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat examples XSS" }, { "cve": "CVE-2006-0898", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430522" } ], "notes": [ { "category": "description", "text": "Crypt::CBC Perl module 2.16 and earlier, when running in RandomIV mode, uses an initialization vector (IV) of 8 bytes, which results in weaker encryption when used with a cipher that requires a larger block size than 8 bytes, such as Rijndael.", "title": "Vulnerability description" }, { "category": "summary", "text": "perl-Crypt-CBC weaker encryption with some ciphers", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0898" }, { "category": "external", "summary": "RHBZ#430522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0898", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0898" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0898", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0898" } ], "release_date": "2006-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "perl-Crypt-CBC weaker encryption with some ciphers" }, { "cve": "CVE-2006-1329", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "429254" } ], "notes": [ { "category": "description", "text": "The SASL negotiation in Jabber Studio jabberd before 2.0s11 allows remote attackers to cause a denial of service (\"c2s segfault\") by sending a \"response stanza before an auth stanza\".", "title": "Vulnerability description" }, { "category": "summary", "text": "jabberd SASL DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1329" }, { "category": "external", "summary": "RHBZ#429254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1329", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1329" } ], "release_date": "2006-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jabberd SASL DoS" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2006-5752", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245112" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd mod_status XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5752" }, { "category": "external", "summary": "RHBZ#245112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752" } ], "release_date": "2007-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd mod_status XSS" }, { "cve": "CVE-2006-7195", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237081" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7195" }, { "category": "external", "summary": "RHBZ#237081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7195", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2006-7196", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238131" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors. NOTE: this may be related to CVE-2006-0254.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7196" }, { "category": "external", "summary": "RHBZ#238131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7196", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196" } ], "release_date": "2007-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2006-7197", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430642" } ], "notes": [ { "category": "description", "text": "The AJP connector in Apache Tomcat 5.5.15 uses an incorrect length for chunks, which can cause a buffer over-read in the ajp_process_callback in mod_jk, which allows remote attackers to read portions of sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk chunk too long", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7197" }, { "category": "external", "summary": "RHBZ#430642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7197", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7197" } ], "release_date": "2006-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk chunk too long" }, { "cve": "CVE-2007-0243", "discovery_date": "2007-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "325941" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and earlier, SDK and JRE 1.4.2_12 and earlier, and SDK and JRE 1.3.1_18 and earlier allows applets to gain privileges via a GIF image with a block with a 0 width field, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "java-jre: GIF buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0243" }, { "category": "external", "summary": "RHBZ#325941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=325941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0243", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243" } ], "release_date": "2007-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "java-jre: GIF buffer overflow" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1349", "discovery_date": "2007-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "240423" } ], "notes": [ { "category": "description", "text": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_perl PerlRun denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1349" }, { "category": "external", "summary": "RHBZ#240423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1349", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349" } ], "release_date": "2007-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_perl PerlRun denial of service" }, { "cve": "CVE-2007-1355", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "253166" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in samples", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1355" }, { "category": "external", "summary": "RHBZ#253166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1355", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1355" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1355", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1355" } ], "release_date": "2007-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XSS in samples" }, { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" }, { "cve": "CVE-2007-1860", "discovery_date": "2007-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237656" } ], "notes": [ { "category": "description", "text": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk sends decoded URL to tomcat", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1860" }, { "category": "external", "summary": "RHBZ#237656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1860", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1860" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk sends decoded URL to tomcat" }, { "cve": "CVE-2007-2435", "discovery_date": "2007-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "239660" } ], "notes": [ { "category": "description", "text": "Sun Java Web Start in JDK and JRE 5.0 Update 10 and earlier, and Java Web Start in SDK and JRE 1.4.2_13 and earlier, allows remote attackers to perform unauthorized actions via an application that grants privileges to itself, related to \"Incorrect Use of System Classes\" and probably related to support for JNLP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "javaws vulnerabilities", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2435" }, { "category": "external", "summary": "RHBZ#239660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2435" } ], "release_date": "2007-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "javaws vulnerabilities" }, { "cve": "CVE-2007-2449", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244804" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the \u0027;\u0027 character, as demonstrated by a URI containing a \"snp/snoop.jsp;\" sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat examples jsp XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2449" }, { "category": "external", "summary": "RHBZ#244804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2449", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449" } ], "release_date": "2007-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat examples jsp XSS" }, { "cve": "CVE-2007-2450", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244808" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat host manager XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2450" }, { "category": "external", "summary": "RHBZ#244808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450" } ], "release_date": "2007-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat host manager XSS" }, { "cve": "CVE-2007-2788", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2007-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250725" } ], "notes": [ { "category": "description", "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2788" }, { "category": "external", "summary": "RHBZ#250725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit" }, { "cve": "CVE-2007-2789", "discovery_date": "2007-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250729" } ], "notes": [ { "category": "description", "text": "The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_19 and earlier, when running on Unix/Linux systems, allows remote attackers to cause a denial of service (JVM hang) via untrusted applets or applications that open arbitrary local files via a crafted BMP file, such as /dev/tty.", "title": "Vulnerability description" }, { "category": "summary", "text": "BMP image parser vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2789" }, { "category": "external", "summary": "RHBZ#250729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2789", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "BMP image parser vulnerability" }, { "cve": "CVE-2007-3304", "discovery_date": "2007-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245111" } ], "notes": [ { "category": "description", "text": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd scoreboard lack of PID protection", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3304" }, { "category": "external", "summary": "RHBZ#245111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3304", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304" } ], "release_date": "2007-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd scoreboard lack of PID protection" }, { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-4465", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289511" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_autoindex XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "This is actually a flaw in browsers that do not derive the response character set as required by RFC 2616. This does not affect the default configuration of Apache httpd in Red Hat products and will only affect customers who have removed the \"AddDefaultCharset\" directive and are using directory indexes. The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4465" }, { "category": "external", "summary": "RHBZ#289511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4465", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465" } ], "release_date": "2007-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_autoindex XSS" }, { "cve": "CVE-2007-5000", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "419931" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_imagemap XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5000" }, { "category": "external", "summary": "RHBZ#419931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5000", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000" } ], "release_date": "2007-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_imagemap XSS" }, { "cve": "CVE-2007-5461", "discovery_date": "2007-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "333791" } ], "notes": [ { "category": "description", "text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "Absolute path traversal Apache Tomcat WEBDAV", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5461" }, { "category": "external", "summary": "RHBZ#333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461" } ], "release_date": "2007-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Absolute path traversal Apache Tomcat WEBDAV" }, { "cve": "CVE-2007-5961", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396641" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the Red Hat Network channel search feature, as used in RHN and Red Hat Network Satellite before 5.0.2, allows remote attackers to inject arbitrary web script or HTML via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "RHN XSS flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5961" }, { "category": "external", "summary": "RHBZ#396641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5961", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5961" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5961", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5961" } ], "release_date": "2008-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RHN XSS flaw" }, { "cve": "CVE-2007-6306", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "421081" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the image map feature in JFreeChart 1.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) chart name or (2) chart tool tip text; or the (3) href, (4) shape, or (5) coords attribute of a chart area.", "title": "Vulnerability description" }, { "category": "summary", "text": "JFreeChart: XSS vulnerabilities in the image map feature", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6306" }, { "category": "external", "summary": "RHBZ#421081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=421081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6306", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6306" } ], "release_date": "2007-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JFreeChart: XSS vulnerabilities in the image map feature" }, { "cve": "CVE-2007-6388", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427228" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache mod_status cross-site scripting", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6388" }, { "category": "external", "summary": "RHBZ#427228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6388", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388" } ], "release_date": "2007-12-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache mod_status cross-site scripting" }, { "cve": "CVE-2008-0128", "discovery_date": "2008-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "429821" } ], "notes": [ { "category": "description", "text": "The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat5 SSO cookie login information disclosure", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0128" }, { "category": "external", "summary": "RHBZ#429821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0128", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128" } ], "release_date": "2006-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T14:12:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "4AS-RHNSAT5:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT5:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT5:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT5:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT5:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT5:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT5:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT5:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT5:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0261" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat5 SSO cookie login information disclosure" } ] }
rhsa-2008_0524
Vulnerability from csaf_redhat
Published
2008-06-30 15:33
Modified
2024-11-05 16:55
Summary
Red Hat Security Advisory: Red Hat Network Satellite Server security update
Notes
Topic
Red Hat Network Satellite Server version 4.2.3 is now available. This
update includes fixes for a number of security issues in Red Hat Network
Satellite Server components.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
This release corrects several security vulnerabilities in various
components shipped as part of the Red Hat Network Satellite Server 4.2. In
a typical operating environment, these components are not exposed to users
of Satellite Server in a vulnerable manner. These security updates will
reduce risk in unique Satellite Server environments.
Multiple flaws were fixed in the Apache HTTPD server. These flaws could
result in a cross-site scripting, denial-of-service, or information
disclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,
CVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)
A denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)
A denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)
Multiple cross-site scripting flaws were fixed in the image map feature in
the JFreeChart package. (CVE-2007-6306)
Multiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,
CVE-2007-2435, CVE-2007-2788, CVE-2007-2789)
Multiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,
CVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)
A flaw which could result in weak encryption was fixed in the
perl-Crypt-CBC package. (CVE-2006-0898)
Multiple flaws were fixed in the Tomcat package. (CVE-2008-0128,
CVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,
CVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,
CVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)
Users of Red Hat Network Satellite Server 4.2 are advised to upgrade to
4.2.3, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Network Satellite Server version 4.2.3 is now available. This\nupdate includes fixes for a number of security issues in Red Hat Network\nSatellite Server components.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "This release corrects several security vulnerabilities in various\ncomponents shipped as part of the Red Hat Network Satellite Server 4.2. In\na typical operating environment, these components are not exposed to users\nof Satellite Server in a vulnerable manner. These security updates will\nreduce risk in unique Satellite Server environments.\n\nMultiple flaws were fixed in the Apache HTTPD server. These flaws could\nresult in a cross-site scripting, denial-of-service, or information\ndisclosure attacks. (CVE-2004-0885, CVE-2006-5752, CVE-2006-7197,\nCVE-2007-1860, CVE-2007-3304, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388)\n\nA denial-of-service flaw was fixed in mod_perl. (CVE-2007-1349)\n\nA denial-of-service flaw was fixed in the jabberd server. (CVE-2006-1329)\n\nMultiple cross-site scripting flaws were fixed in the image map feature in\nthe JFreeChart package. (CVE-2007-6306)\n\nMultiple flaws were fixed in the IBM Java 1.4.2 Runtime. (CVE-2007-0243,\nCVE-2007-2435, CVE-2007-2788, CVE-2007-2789)\n\nMultiple flaws were fixed in the OpenMotif package. (CVE-2004-0687,\nCVE-2004-0688, CVE-2004-0914, CVE-2005-3964, CVE-2005-0605)\n\nA flaw which could result in weak encryption was fixed in the\nperl-Crypt-CBC package. (CVE-2006-0898)\n\nMultiple flaws were fixed in the Tomcat package. (CVE-2008-0128,\nCVE-2007-5461, CVE-2007-3385, CVE-2007-3382, CVE-2007-1358, CVE-2007-1355,\nCVE-2007-2450, CVE-2007-2449, CVE-2007-0450, CVE-2006-7196, CVE-2006-7195,\nCVE-2006-3835, CVE-2006-0254, CVE-2005-2090, CVE-2005-4838, CVE-2005-3510)\n\nUsers of Red Hat Network Satellite Server 4.2 are advised to upgrade to\n4.2.3, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0524", "url": "https://access.redhat.com/errata/RHSA-2008:0524" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "449337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449337" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0524.json" } ], "title": "Red Hat Security Advisory: Red Hat Network Satellite Server security update", "tracking": { "current_release_date": "2024-11-05T16:55:52+00:00", "generator": { "date": "2024-11-05T16:55:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0524", "initial_release_date": "2008-06-30T15:33:00+00:00", "revision_history": [ { "date": "2008-06-30T15:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-06-30T11:33:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:55:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product": { "name": "Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.2::el3" } } }, { "category": "product_name", "name": "Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:4.2::el4" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "jabberd-0:2.0s10-3.37.rhn.i386", "product": { "name": "jabberd-0:2.0s10-3.37.rhn.i386", "product_id": "jabberd-0:2.0s10-3.37.rhn.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jabberd@2.0s10-3.37.rhn?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.10-1jpp.2.el3?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "product": { "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "product_id": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.10-1jpp.2.el3?arch=i386" } } }, { "category": "product_version", "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "product": { "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "product_id": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modjk-ap13@1.2.23-2rhn.rhel3?arch=i386" } } }, { "category": "product_version", "name": "openmotif21-0:2.1.30-9.RHEL3.8.i386", "product": { "name": "openmotif21-0:2.1.30-9.RHEL3.8.i386", "product_id": "openmotif21-0:2.1.30-9.RHEL3.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openmotif21@2.1.30-9.RHEL3.8?arch=i386" } } }, { "category": "product_version", "name": "openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "product": { "name": "openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "product_id": "openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openmotif21-debuginfo@2.1.30-9.RHEL3.8?arch=i386" } } }, { "category": "product_version", "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "product": { "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "product_id": "rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modssl@2.8.12-8.rhn.10.rhel3?arch=i386" } } }, { "category": "product_version", "name": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "product": { "name": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "product_id": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-apache@1.3.27-36.rhn.rhel3?arch=i386" } } }, { "category": "product_version", "name": "rhn-modperl-0:1.29-16.rhel3.i386", "product": { "name": "rhn-modperl-0:1.29-16.rhel3.i386", "product_id": "rhn-modperl-0:1.29-16.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modperl@1.29-16.rhel3?arch=i386" } } }, { "category": "product_version", "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "product": { "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "product_id": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modssl@2.8.12-8.rhn.10.rhel4?arch=i386" } } }, { "category": "product_version", "name": "jabberd-0:2.0s10-3.38.rhn.i386", "product": { "name": "jabberd-0:2.0s10-3.38.rhn.i386", "product_id": "jabberd-0:2.0s10-3.38.rhn.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/jabberd@2.0s10-3.38.rhn?arch=i386" } } }, { "category": "product_version", "name": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "product": { "name": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "product_id": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openmotif21@2.1.30-11.RHEL4.6?arch=i386" } } }, { "category": "product_version", "name": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "product": { "name": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "product_id": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/openmotif21-debuginfo@2.1.30-11.RHEL4.6?arch=i386" } } }, { "category": "product_version", "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "product": { "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "product_id": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-apache@1.3.27-36.rhn.rhel4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "product": { "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "product_id": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm@1.4.2.10-1jpp.2.el4?arch=i386" } } }, { "category": "product_version", "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "product": { "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "product_id": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.4.2-ibm-devel@1.4.2.10-1jpp.2.el4?arch=i386" } } }, { "category": "product_version", "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "product": { "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "product_id": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modjk-ap13@1.2.23-2rhn.rhel4?arch=i386" } } }, { "category": "product_version", "name": "rhn-modperl-0:1.29-16.rhel4.i386", "product": { "name": "rhn-modperl-0:1.29-16.rhel4.i386", "product_id": "rhn-modperl-0:1.29-16.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhn-modperl@1.29-16.rhel4?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "jfreechart-0:0.9.20-3.rhn.noarch", "product": { "name": "jfreechart-0:0.9.20-3.rhn.noarch", "product_id": "jfreechart-0:0.9.20-3.rhn.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jfreechart@0.9.20-3.rhn?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "product": { "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "product_id": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "perl-Crypt-CBC-0:2.24-1.el3.noarch", "product": { "name": "perl-Crypt-CBC-0:2.24-1.el3.noarch", "product_id": "perl-Crypt-CBC-0:2.24-1.el3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-CBC@2.24-1.el3?arch=noarch" } } }, { "category": "product_version", "name": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "product": { "name": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "product_id": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-CBC@2.24-1.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jabberd-0:2.0s10-3.37.rhn.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386" }, "product_reference": "jabberd-0:2.0s10-3.37.rhn.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "jfreechart-0:0.9.20-3.rhn.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch" }, "product_reference": "jfreechart-0:0.9.20-3.rhn.noarch", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openmotif21-0:2.1.30-9.RHEL3.8.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386" }, "product_reference": "openmotif21-0:2.1.30-9.RHEL3.8.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386" }, "product_reference": "openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-CBC-0:2.24-1.el3.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch" }, "product_reference": "perl-Crypt-CBC-0:2.24-1.el3.noarch", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386" }, "product_reference": "rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386" }, "product_reference": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modperl-0:1.29-16.rhel3.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386" }, "product_reference": "rhn-modperl-0:1.29-16.rhel3.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386" }, "product_reference": "rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.3 AS)", "product_id": "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "relates_to_product_reference": "3AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "jabberd-0:2.0s10-3.38.rhn.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386" }, "product_reference": "jabberd-0:2.0s10-3.38.rhn.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386" }, "product_reference": "java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386" }, "product_reference": "java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "jfreechart-0:0.9.20-3.rhn.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch" }, "product_reference": "jfreechart-0:0.9.20-3.rhn.noarch", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openmotif21-0:2.1.30-11.RHEL4.6.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386" }, "product_reference": "openmotif21-0:2.1.30-11.RHEL4.6.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386" }, "product_reference": "openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-CBC-0:2.24-1.el4.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch" }, "product_reference": "perl-Crypt-CBC-0:2.24-1.el4.noarch", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386" }, "product_reference": "rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386" }, "product_reference": "rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modperl-0:1.29-16.rhel4.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386" }, "product_reference": "rhn-modperl-0:1.29-16.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386 as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386" }, "product_reference": "rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "relates_to_product_reference": "4AS-RHNSAT4.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_10rh.noarch as a component of Red Hat Satellite v 4.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_10rh.noarch", "relates_to_product_reference": "4AS-RHNSAT4.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0687", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430513" } ], "notes": [ { "category": "description", "text": "Multiple stack-based buffer overflows in (1) xpmParseColors in parse.c, (2) ParseAndPutPixels in create.c, and (3) ParsePixels in parse.c for libXpm before 6.8.1 allow remote attackers to execute arbitrary code via a malformed XPM image file.", "title": "Vulnerability description" }, { "category": "summary", "text": "openmotif21 stack overflows in libxpm", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0687" }, { "category": "external", "summary": "RHBZ#430513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430513" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0687" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0687", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0687" } ], "release_date": "2004-10-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openmotif21 stack overflows in libxpm" }, { "cve": "CVE-2004-0688", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430515" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in (1) the xpmParseColors function in parse.c, (2) XpmCreateImageFromXpmImage, (3) CreateXImage, (4) ParsePixels, and (5) ParseAndPutPixels for libXpm before 6.8.1 may allow remote attackers to execute arbitrary code via a malformed XPM image file.", "title": "Vulnerability description" }, { "category": "summary", "text": "openmotif21 stack overflows in libxpm", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0688" }, { "category": "external", "summary": "RHBZ#430515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0688", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0688" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0688", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0688" } ], "release_date": "2004-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openmotif21 stack overflows in libxpm" }, { "cve": "CVE-2004-0885", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430637" } ], "notes": [ { "category": "description", "text": "The mod_ssl module in Apache 2.0.35 through 2.0.52, when using the \"SSLCipherSuite\" directive in directory or location context, allows remote clients to bypass intended restrictions by using any cipher suite that is allowed by the virtual host configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_ssl SSLCipherSuite bypass", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0885" }, { "category": "external", "summary": "RHBZ#430637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0885", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0885" } ], "release_date": "2004-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_ssl SSLCipherSuite bypass" }, { "cve": "CVE-2004-0914", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430516" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in libXpm for 6.8.1 and earlier, as used in XFree86 and other packages, include (1) multiple integer overflows, (2) out-of-bounds memory accesses, (3) directory traversal, (4) shell metacharacter, (5) endless loops, and (6) memory leaks, which could allow remote attackers to obtain sensitive information, cause a denial of service (application crash), or execute arbitrary code via a certain XPM image file. NOTE: it is highly likely that this candidate will be SPLIT into other candidates in the future, per CVE\u0027s content decisions.", "title": "Vulnerability description" }, { "category": "summary", "text": "openmotif21 stack overflows in libxpm", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0914" }, { "category": "external", "summary": "RHBZ#430516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430516" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0914", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0914" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0914", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0914" } ], "release_date": "2004-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openmotif21 stack overflows in libxpm" }, { "cve": "CVE-2005-0605", "discovery_date": "2005-02-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430520" } ], "notes": [ { "category": "description", "text": "scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxpm buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0605" }, { "category": "external", "summary": "RHBZ#430520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430520" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0605", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0605" } ], "release_date": "2005-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxpm buffer overflow" }, { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2005-3510", "discovery_date": "2005-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237085" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3510" }, { "category": "external", "summary": "RHBZ#237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510" } ], "release_date": "2005-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat DoS" }, { "cve": "CVE-2005-3964", "discovery_date": "2005-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430519" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in libUil (libUil.so) in OpenMotif 2.2.3, and possibly other versions, allows attackers to execute arbitrary code via the (1) diag_issue_diagnostic function in UilDiags.c and (2) open_source_file function in UilSrcSrc.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "openmotif libUil buffer overflows", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3964" }, { "category": "external", "summary": "RHBZ#430519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3964", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3964" } ], "release_date": "2005-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "openmotif libUil buffer overflows" }, { "cve": "CVE-2005-4838", "discovery_date": "2005-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238401" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the example web applications for Jakarta Tomcat 5.5.6 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) el/functions.jsp, (2) el/implicit-objects.jsp, and (3) jspx/textRotate.jspx in examples/jsp2/, as demonstrated via script in a request to snp/snoop.jsp. NOTE: other XSS issues in the manager were simultaneously reported, but these require admin access and do not cross privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat manager example DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-4838" }, { "category": "external", "summary": "RHBZ#238401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4838", "url": "https://www.cve.org/CVERecord?id=CVE-2005-4838" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4838" } ], "release_date": "2005-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat manager example DoS" }, { "cve": "CVE-2006-0254", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2006-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430646" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in Apache Geronimo 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) time parameter to cal2.jsp and (2) any invalid parameter, which causes an XSS when the log file is viewed by the Web-Access-Log viewer.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat examples XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0254" }, { "category": "external", "summary": "RHBZ#430646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430646" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0254", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0254" } ], "release_date": "2006-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat examples XSS" }, { "cve": "CVE-2006-0898", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430522" } ], "notes": [ { "category": "description", "text": "Crypt::CBC Perl module 2.16 and earlier, when running in RandomIV mode, uses an initialization vector (IV) of 8 bytes, which results in weaker encryption when used with a cipher that requires a larger block size than 8 bytes, such as Rijndael.", "title": "Vulnerability description" }, { "category": "summary", "text": "perl-Crypt-CBC weaker encryption with some ciphers", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-0898" }, { "category": "external", "summary": "RHBZ#430522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430522" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0898", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0898" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0898", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0898" } ], "release_date": "2006-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "perl-Crypt-CBC weaker encryption with some ciphers" }, { "cve": "CVE-2006-1329", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "429254" } ], "notes": [ { "category": "description", "text": "The SASL negotiation in Jabber Studio jabberd before 2.0s11 allows remote attackers to cause a denial of service (\"c2s segfault\") by sending a \"response stanza before an auth stanza\".", "title": "Vulnerability description" }, { "category": "summary", "text": "jabberd SASL DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1329" }, { "category": "external", "summary": "RHBZ#429254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1329", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1329" } ], "release_date": "2006-03-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jabberd SASL DoS" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2006-5752", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245112" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd mod_status XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5752" }, { "category": "external", "summary": "RHBZ#245112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752" } ], "release_date": "2007-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd mod_status XSS" }, { "cve": "CVE-2006-7195", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237081" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in implicit-objects.jsp in Apache Tomcat 5.0.0 through 5.0.30 and 5.5.0 through 5.5.17 allows remote attackers to inject arbitrary web script or HTML via certain header values.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7195" }, { "category": "external", "summary": "RHBZ#237081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7195", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7195" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7195" } ], "release_date": "2007-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2006-7196", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "238131" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the calendar application example in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.31, 5.0.0 through 5.0.30, and 5.5.0 through 5.5.15 allows remote attackers to inject arbitrary web script or HTML via the time parameter to cal2.jsp and possibly unspecified other vectors. NOTE: this may be related to CVE-2006-0254.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in example webapps", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7196" }, { "category": "external", "summary": "RHBZ#238131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=238131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7196", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7196" } ], "release_date": "2007-04-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat XSS in example webapps" }, { "cve": "CVE-2006-7197", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "430642" } ], "notes": [ { "category": "description", "text": "The AJP connector in Apache Tomcat 5.5.15 uses an incorrect length for chunks, which can cause a buffer over-read in the ajp_process_callback in mod_jk, which allows remote attackers to read portions of sensitive memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk chunk too long", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-7197" }, { "category": "external", "summary": "RHBZ#430642", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430642" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-7197", "url": "https://www.cve.org/CVERecord?id=CVE-2006-7197" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-7197", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-7197" } ], "release_date": "2006-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk chunk too long" }, { "cve": "CVE-2007-0243", "discovery_date": "2007-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "325941" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Sun JDK and Java Runtime Environment (JRE) 5.0 Update 9 and earlier, SDK and JRE 1.4.2_12 and earlier, and SDK and JRE 1.3.1_18 and earlier allows applets to gain privileges via a GIF image with a block with a 0 width field, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "java-jre: GIF buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0243" }, { "category": "external", "summary": "RHBZ#325941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=325941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0243", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0243" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0243" } ], "release_date": "2007-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "java-jre: GIF buffer overflow" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1349", "discovery_date": "2007-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "240423" } ], "notes": [ { "category": "description", "text": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_perl PerlRun denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1349" }, { "category": "external", "summary": "RHBZ#240423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1349", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349" } ], "release_date": "2007-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_perl PerlRun denial of service" }, { "cve": "CVE-2007-1355", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "253166" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the appdev/sample/web/hello.jsp example application in Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.23, and 6.0.0 through 6.0.10 allow remote attackers to inject arbitrary web script or HTML via the test parameter and unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XSS in samples", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1355" }, { "category": "external", "summary": "RHBZ#253166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1355", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1355" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1355", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1355" } ], "release_date": "2007-05-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XSS in samples" }, { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" }, { "cve": "CVE-2007-1860", "discovery_date": "2007-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237656" } ], "notes": [ { "category": "description", "text": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk sends decoded URL to tomcat", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1860" }, { "category": "external", "summary": "RHBZ#237656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1860", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1860" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk sends decoded URL to tomcat" }, { "cve": "CVE-2007-2435", "discovery_date": "2007-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "239660" } ], "notes": [ { "category": "description", "text": "Sun Java Web Start in JDK and JRE 5.0 Update 10 and earlier, and Java Web Start in SDK and JRE 1.4.2_13 and earlier, allows remote attackers to perform unauthorized actions via an application that grants privileges to itself, related to \"Incorrect Use of System Classes\" and probably related to support for JNLP files.", "title": "Vulnerability description" }, { "category": "summary", "text": "javaws vulnerabilities", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2435" }, { "category": "external", "summary": "RHBZ#239660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2435" } ], "release_date": "2007-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "javaws vulnerabilities" }, { "cve": "CVE-2007-2449", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244804" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the \u0027;\u0027 character, as demonstrated by a URI containing a \"snp/snoop.jsp;\" sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat examples jsp XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2449" }, { "category": "external", "summary": "RHBZ#244804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2449", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449" } ], "release_date": "2007-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat examples jsp XSS" }, { "cve": "CVE-2007-2450", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244808" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat host manager XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2450" }, { "category": "external", "summary": "RHBZ#244808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450" } ], "release_date": "2007-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat host manager XSS" }, { "cve": "CVE-2007-2788", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2007-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250725" } ], "notes": [ { "category": "description", "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_20 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (JVM crash) via a crafted JPEG or BMP file that triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2788" }, { "category": "external", "summary": "RHBZ#250725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250725" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2788", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2788" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Integer overflow in the embedded ICC profile image parser in Sun Java Development Kit" }, { "cve": "CVE-2007-2789", "discovery_date": "2007-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250729" } ], "notes": [ { "category": "description", "text": "The BMP image parser in Sun Java Development Kit (JDK) before 1.5.0_11-b03 and 1.6.x before 1.6.0_01-b06, and Sun Java Runtime Environment in JDK and JRE 6, JDK and JRE 5.0 Update 10 and earlier, SDK and JRE 1.4.2_14 and earlier, and SDK and JRE 1.3.1_19 and earlier, when running on Unix/Linux systems, allows remote attackers to cause a denial of service (JVM hang) via untrusted applets or applications that open arbitrary local files via a crafted BMP file, such as /dev/tty.", "title": "Vulnerability description" }, { "category": "summary", "text": "BMP image parser vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2789" }, { "category": "external", "summary": "RHBZ#250729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2789", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2789" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2789" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "BMP image parser vulnerability" }, { "cve": "CVE-2007-3304", "discovery_date": "2007-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245111" } ], "notes": [ { "category": "description", "text": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd scoreboard lack of PID protection", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3304" }, { "category": "external", "summary": "RHBZ#245111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3304", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304" } ], "release_date": "2007-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd scoreboard lack of PID protection" }, { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-4465", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289511" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_autoindex XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "This is actually a flaw in browsers that do not derive the response character set as required by RFC 2616. This does not affect the default configuration of Apache httpd in Red Hat products and will only affect customers who have removed the \"AddDefaultCharset\" directive and are using directory indexes. The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4465" }, { "category": "external", "summary": "RHBZ#289511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4465", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465" } ], "release_date": "2007-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_autoindex XSS" }, { "cve": "CVE-2007-5000", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "419931" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_imagemap XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5000" }, { "category": "external", "summary": "RHBZ#419931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5000", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000" } ], "release_date": "2007-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_imagemap XSS" }, { "cve": "CVE-2007-5461", "discovery_date": "2007-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "333791" } ], "notes": [ { "category": "description", "text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "Absolute path traversal Apache Tomcat WEBDAV", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5461" }, { "category": "external", "summary": "RHBZ#333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461" } ], "release_date": "2007-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Absolute path traversal Apache Tomcat WEBDAV" }, { "cve": "CVE-2007-6306", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "421081" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the image map feature in JFreeChart 1.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) chart name or (2) chart tool tip text; or the (3) href, (4) shape, or (5) coords attribute of a chart area.", "title": "Vulnerability description" }, { "category": "summary", "text": "JFreeChart: XSS vulnerabilities in the image map feature", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6306" }, { "category": "external", "summary": "RHBZ#421081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=421081" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6306", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6306" } ], "release_date": "2007-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JFreeChart: XSS vulnerabilities in the image map feature" }, { "cve": "CVE-2007-6388", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427228" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache mod_status cross-site scripting", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6388" }, { "category": "external", "summary": "RHBZ#427228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6388", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388" } ], "release_date": "2007-12-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache mod_status cross-site scripting" }, { "cve": "CVE-2008-0128", "discovery_date": "2008-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "429821" } ], "notes": [ { "category": "description", "text": "The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat5 SSO cookie login information disclosure", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0128" }, { "category": "external", "summary": "RHBZ#429821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0128", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128" } ], "release_date": "2006-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-30T15:33:00+00:00", "details": "This update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://www.redhat.com/docs/manuals/satellite/Red_Hat_Network_Satellite-5.0.0/html/Installation_Guide/s1-maintenance-update.html", "product_ids": [ "3AS-RHNSAT4.2:jabberd-0:2.0s10-3.37.rhn.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el3.i386", "3AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "3AS-RHNSAT4.2:openmotif21-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-9.RHEL3.8.i386", "3AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el3.noarch", "3AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel3.i386", "3AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel3.i386", "3AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel3.i386", "3AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch", "4AS-RHNSAT4.2:jabberd-0:2.0s10-3.38.rhn.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:java-1.4.2-ibm-devel-0:1.4.2.10-1jpp.2.el4.i386", "4AS-RHNSAT4.2:jfreechart-0:0.9.20-3.rhn.noarch", "4AS-RHNSAT4.2:openmotif21-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:openmotif21-debuginfo-0:2.1.30-11.RHEL4.6.i386", "4AS-RHNSAT4.2:perl-Crypt-CBC-0:2.24-1.el4.noarch", "4AS-RHNSAT4.2:rhn-apache-0:1.3.27-36.rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modjk-ap13-0:1.2.23-2rhn.rhel4.i386", "4AS-RHNSAT4.2:rhn-modperl-0:1.29-16.rhel4.i386", "4AS-RHNSAT4.2:rhn-modssl-0:2.8.12-8.rhn.10.rhel4.i386", "4AS-RHNSAT4.2:tomcat5-0:5.0.30-0jpp_10rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0524" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat5 SSO cookie login information disclosure" } ] }
rhsa-2007_0380
Vulnerability from csaf_redhat
Published
2007-05-30 09:13
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: mod_jk security update
Notes
Topic
Updated mod_jk packages that fix a security issue are now available for Red
Hat Application Server.
This update has been rated as having Important security impact by the Red
Hat Security Response Team.
Details
mod_jk is a Tomcat connector that can be used to communicate between Tomcat
and the Apache HTTP Server 2.
Versions of mod_jk before 1.2.23 decoded request URLs by default inside
Apache httpd and forwarded the encoded URL to Tomcat, which itself did a
second decoding. If Tomcat was used behind mod_jk and configured to only
proxy some contexts, an attacker could construct a carefully crafted HTTP
request to work around the context restriction and potentially access
non-proxied content (CVE-2007-1860).
Users of mod_jk should upgrade to these updated packages, which address
this issue by changing the default so mod_jk forwards the original
unchanged request URL to Tomcat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_jk packages that fix a security issue are now available for Red\nHat Application Server.\n\nThis update has been rated as having Important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "mod_jk is a Tomcat connector that can be used to communicate between Tomcat\nand the Apache HTTP Server 2.\n\nVersions of mod_jk before 1.2.23 decoded request URLs by default inside\nApache httpd and forwarded the encoded URL to Tomcat, which itself did a\nsecond decoding. If Tomcat was used behind mod_jk and configured to only\nproxy some contexts, an attacker could construct a carefully crafted HTTP\nrequest to work around the context restriction and potentially access\nnon-proxied content (CVE-2007-1860).\n\nUsers of mod_jk should upgrade to these updated packages, which address\nthis issue by changing the default so mod_jk forwards the original\nunchanged request URL to Tomcat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0380", "url": "https://access.redhat.com/errata/RHSA-2007:0380" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "237656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237656" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0380.json" } ], "title": "Red Hat Security Advisory: mod_jk security update", "tracking": { "current_release_date": "2024-11-05T16:44:27+00:00", "generator": { "date": "2024-11-05T16:44:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0380", "initial_release_date": "2007-05-30T09:13:00+00:00", "revision_history": [ { "date": "2007-05-30T09:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-30T05:13:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Server v2 4AS", "product": { "name": "Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4ES", "product": { "name": "Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4WS", "product": { "name": "Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } } ], "category": "product_family", "name": "Red Hat Application Server" }, { "branches": [ { "category": "product_version", "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "product": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "product_id": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.20-1jpp_2rh?arch=ia64" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "product": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "product_id": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.20-1jpp_2rh?arch=ia64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "product": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "product_id": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.20-1jpp_2rh?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "product": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "product_id": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.20-1jpp_2rh?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "product": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "product_id": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.20-1jpp_2rh?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.20-1jpp_2rh?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "product": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "product_id": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.20-1jpp_2rh?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "product": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "product_id": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.20-1jpp_2rh?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "product": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "product_id": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.20-1jpp_2rh?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mod_jk-0:1.2.20-1jpp_2rh.src", "product": { "name": "mod_jk-0:1.2.20-1jpp_2rh.src", "product_id": "mod_jk-0:1.2.20-1jpp_2rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.20-1jpp_2rh?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "product": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "product_id": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.20-1jpp_2rh?arch=ppc" } } }, { "category": "product_version", "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "product": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "product_id": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.20-1jpp_2rh?arch=ppc" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "product": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "product_id": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.20-1jpp_2rh?arch=ppc" } } } ], "category": "architecture", "name": "ppc" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.20-1jpp_2rh.src as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src" }, "product_reference": "mod_jk-0:1.2.20-1jpp_2rh.src", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.20-1jpp_2rh.src as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src" }, "product_reference": "mod_jk-0:1.2.20-1jpp_2rh.src", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.20-1jpp_2rh.src as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src" }, "product_reference": "mod_jk-0:1.2.20-1jpp_2rh.src", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64 as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "relates_to_product_reference": "4WS-RHAPS2" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1860", "discovery_date": "2007-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237656" } ], "notes": [ { "category": "description", "text": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk sends decoded URL to tomcat", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "4ES-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "4WS-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1860" }, { "category": "external", "summary": "RHBZ#237656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1860", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1860" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-30T09:13:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "4AS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "4AS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "4AS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "4ES-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "4ES-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "4ES-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "4ES-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64", "4WS-RHAPS2:mod_jk-0:1.2.20-1jpp_2rh.src", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.i386", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ia64", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.ppc", "4WS-RHAPS2:mod_jk-ap20-0:1.2.20-1jpp_2rh.x86_64", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.i386", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ia64", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.ppc", "4WS-RHAPS2:mod_jk-debuginfo-0:1.2.20-1jpp_2rh.x86_64", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.i386", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ia64", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.ppc", "4WS-RHAPS2:mod_jk-manual-0:1.2.20-1jpp_2rh.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0380" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk sends decoded URL to tomcat" } ] }
rhsa-2007_0379
Vulnerability from csaf_redhat
Published
2007-05-30 16:27
Modified
2024-11-05 16:44
Summary
Red Hat Security Advisory: mod_jk security update
Notes
Topic
Updated mod_jk packages that fix a security issue are now available for Red
Hat Application Stack v1.1.
This update has been rated as having Important security impact by the Red
Hat Security Response Team.
Details
mod_jk is a Tomcat connector that can be used to communicate between Tomcat
and the Apache HTTP Server 2. mod_jk was first distributed with Red Hat
Application Stack version 1.1 released on 19 February 2007.
Versions of mod_jk before 1.2.23 decoded request URLs by default inside
Apache httpd and forwarded the encoded URL to Tomcat, which itself did a
second decoding. If Tomcat was used behind mod_jk and configured to only
proxy some contexts, an attacker could construct a carefully crafted HTTP
request to work around the context restriction and potentially access
non-proxied content (CVE-2007-1860).
Users of mod_jk should upgrade to these updated packages, which address
this issue by changing the default so mod_jk forwards the original
unchanged request URL to Tomcat.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mod_jk packages that fix a security issue are now available for Red\nHat Application Stack v1.1.\n\nThis update has been rated as having Important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "mod_jk is a Tomcat connector that can be used to communicate between Tomcat\nand the Apache HTTP Server 2. mod_jk was first distributed with Red Hat\nApplication Stack version 1.1 released on 19 February 2007.\n\nVersions of mod_jk before 1.2.23 decoded request URLs by default inside\nApache httpd and forwarded the encoded URL to Tomcat, which itself did a\nsecond decoding. If Tomcat was used behind mod_jk and configured to only\nproxy some contexts, an attacker could construct a carefully crafted HTTP\nrequest to work around the context restriction and potentially access\nnon-proxied content (CVE-2007-1860).\n\nUsers of mod_jk should upgrade to these updated packages, which address\nthis issue by changing the default so mod_jk forwards the original\nunchanged request URL to Tomcat.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0379", "url": "https://access.redhat.com/errata/RHSA-2007:0379" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "237656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237656" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0379.json" } ], "title": "Red Hat Security Advisory: mod_jk security update", "tracking": { "current_release_date": "2024-11-05T16:44:23+00:00", "generator": { "date": "2024-11-05T16:44:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0379", "initial_release_date": "2007-05-30T16:27:00+00:00", "revision_history": [ { "date": "2007-05-30T16:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-05-30T12:27:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:44:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product": { "name": "Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:1" } } }, { "category": "product_name", "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product": { "name": "Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_stack:1" } } } ], "category": "product_family", "name": "Red Hat Application Stack" }, { "branches": [ { "category": "product_version", "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "product": { "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "product_id": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.20-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "product": { "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "product_id": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.20-1.el4s1.5?arch=x86_64" } } }, { "category": "product_version", "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "product": { "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "product_id": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.20-1.el4s1.5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "product": { "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "product_id": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.20-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "product": { "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "product_id": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.20-1.el4s1.5?arch=i386" } } }, { "category": "product_version", "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "product": { "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "product_id": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.20-1.el4s1.5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "mod_jk-0:1.2.20-1.el4s1.5.src", "product": { "name": "mod_jk-0:1.2.20-1.el4s1.5.src", "product_id": "mod_jk-0:1.2.20-1.el4s1.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_jk@1.2.20-1.el4s1.5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.20-1.el4s1.5.src as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-0:1.2.20-1.el4s1.5.src" }, "product_reference": "mod_jk-0:1.2.20-1.el4s1.5.src", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.i386" }, "product_reference": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.i386" }, "product_reference": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux AS (v.4)", "product_id": "4AS-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "relates_to_product_reference": "4AS-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-0:1.2.20-1.el4s1.5.src as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-0:1.2.20-1.el4s1.5.src" }, "product_reference": "mod_jk-0:1.2.20-1.el4s1.5.src", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.i386" }, "product_reference": "mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64" }, "product_reference": "mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64" }, "product_reference": "mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.i386" }, "product_reference": "mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "relates_to_product_reference": "4ES-RHWAS" }, { "category": "default_component_of", "full_product_name": { "name": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64 as a component of Red Hat Application Stack v1 for Enterprise Linux ES (v.4)", "product_id": "4ES-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64" }, "product_reference": "mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "relates_to_product_reference": "4ES-RHWAS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1860", "discovery_date": "2007-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237656" } ], "notes": [ { "category": "description", "text": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_jk sends decoded URL to tomcat", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHWAS:mod_jk-0:1.2.20-1.el4s1.5.src", "4AS-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "4AS-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "4AS-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "4AS-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "4AS-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "4AS-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "4ES-RHWAS:mod_jk-0:1.2.20-1.el4s1.5.src", "4ES-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "4ES-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "4ES-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "4ES-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "4ES-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "4ES-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1860" }, { "category": "external", "summary": "RHBZ#237656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1860", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1860" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860" } ], "release_date": "2007-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-05-30T16:27:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains\nthe desired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "4AS-RHWAS:mod_jk-0:1.2.20-1.el4s1.5.src", "4AS-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "4AS-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "4AS-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "4AS-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "4AS-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "4AS-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64", "4ES-RHWAS:mod_jk-0:1.2.20-1.el4s1.5.src", "4ES-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.i386", "4ES-RHWAS:mod_jk-ap20-0:1.2.20-1.el4s1.5.x86_64", "4ES-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.i386", "4ES-RHWAS:mod_jk-debuginfo-0:1.2.20-1.el4s1.5.x86_64", "4ES-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.i386", "4ES-RHWAS:mod_jk-manual-0:1.2.20-1.el4s1.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0379" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "mod_jk sends decoded URL to tomcat" } ] }
gsd-2007-1860
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-1860", "description": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "id": "GSD-2007-1860", "references": [ "https://www.suse.com/security/cve/CVE-2007-1860.html", "https://www.debian.org/security/2007/dsa-1312", "https://access.redhat.com/errata/RHSA-2008:0524", "https://access.redhat.com/errata/RHSA-2008:0261", "https://access.redhat.com/errata/RHSA-2007:0380", "https://access.redhat.com/errata/RHSA-2007:0379" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-1860" ], "details": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "id": "GSD-2007-1860", "modified": "2023-12-13T01:21:39.298285Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "MISC", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "http://secunia.com/advisories/26235", "refsource": "MISC", "url": "http://secunia.com/advisories/26235" }, { "name": "http://www.securityfocus.com/bid/25159", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/25159" }, { "name": "http://www.vupen.com/english/advisories/2007/2732", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0261.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795", "refsource": "MISC", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "http://secunia.com/advisories/25383", "refsource": "MISC", "url": "http://secunia.com/advisories/25383" }, { "name": "http://secunia.com/advisories/25701", "refsource": "MISC", "url": "http://secunia.com/advisories/25701" }, { "name": "http://secunia.com/advisories/26512", "refsource": "MISC", "url": "http://secunia.com/advisories/26512" }, { "name": "http://secunia.com/advisories/27037", "refsource": "MISC", "url": "http://secunia.com/advisories/27037" }, { "name": "http://secunia.com/advisories/29242", "refsource": "MISC", "url": "http://secunia.com/advisories/29242" }, { "name": "http://security.gentoo.org/glsa/glsa-200708-15.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-200708-15.xml" }, { "name": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1", "refsource": "MISC", "url": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1" }, { "name": "http://tomcat.apache.org/security-jk.html", "refsource": "MISC", "url": "http://tomcat.apache.org/security-jk.html" }, { "name": "http://www.debian.org/security/2007/dsa-1312", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1312" }, { "name": "http://www.osvdb.org/34877", "refsource": "MISC", "url": "http://www.osvdb.org/34877" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0379.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0379.html" }, { "name": "http://www.securityfocus.com/bid/24147", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/24147" }, { "name": "http://www.securitytracker.com/id?1018138", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1018138" }, { "name": "http://www.vupen.com/english/advisories/2007/1941", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/1941" }, { "name": "http://www.vupen.com/english/advisories/2007/3386", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34496", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34496" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat_jk_web_server_connector:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.2.22", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1860" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1", "refsource": "MISC", "tags": [ "Patch" ], "url": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1" }, { "name": "http://tomcat.apache.org/security-jk.html", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://tomcat.apache.org/security-jk.html" }, { "name": "25383", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25383" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "APPLE-SA-2007-07-31", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "DSA-1312", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1312" }, { "name": "GLSA-200708-15", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200708-15.xml" }, { "name": "RHSA-2007:0379", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0379.html" }, { "name": "24147", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/24147" }, { "name": "25159", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "34877", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/34877" }, { "name": "1018138", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1018138" }, { "name": "25701", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25701" }, { "name": "26235", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26235" }, { "name": "26512", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26512" }, { "name": "27037", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27037" }, { "name": "SUSE-SR:2008:005", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "name": "29242", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29242" }, { "name": "RHSA-2008:0261", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "name": "SSRT071447", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "ADV-2007-2732", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "ADV-2007-1941", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/1941" }, { "name": "ADV-2007-3386", "refsource": "VUPEN", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "tomcat-jkconnector-security-bypass(34496)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34496" }, { "name": "oval:org.mitre.oval:def:6002", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002" }, { "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:17Z", "publishedDate": "2007-05-25T18:30Z" } } }
ghsa-hr63-37xg-3w68
Vulnerability from github
Published
2022-05-01 17:57
Modified
2022-05-01 17:57
Details
mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.
{ "affected": [], "aliases": [ "CVE-2007-1860" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-05-25T18:30:00Z", "severity": "MODERATE" }, "details": "mod_jk in Apache Tomcat JK Web Server Connector 1.2.x before 1.2.23 decodes request URLs within the Apache HTTP Server before passing the URL to Tomcat, which allows remote attackers to access protected pages via a crafted prefix JkMount, possibly involving double-encoded .. (dot dot) sequences and directory traversal, a related issue to CVE-2007-0450.", "id": "GHSA-hr63-37xg-3w68", "modified": "2022-05-01T17:57:45Z", "published": "2022-05-01T17:57:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1860" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6002" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r5c616dfc49156e4b06ffab842800c80f4425924d0f20c452c127a53c%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8d2a579bbd977c225c70cb23b0ec54865fb0dab5da3eff1e060c9935%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5b7a23e245c93235c503900da854a143596d901bf1a1f67e851a5de4%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925@%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/277d42b48b6e9aef50949c0dcc79ce21693091d73da246b3c1981925%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34496" }, { "type": "WEB", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/25383" }, { "type": "WEB", "url": "http://secunia.com/advisories/25701" }, { "type": "WEB", "url": "http://secunia.com/advisories/26235" }, { "type": "WEB", "url": "http://secunia.com/advisories/26512" }, { "type": "WEB", "url": "http://secunia.com/advisories/27037" }, { "type": "WEB", "url": "http://secunia.com/advisories/29242" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200708-15.xml" }, { "type": "WEB", "url": "http://tomcat.apache.org/connectors-doc/news/20070301.html#20070518.1" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-jk.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1312" }, { "type": "WEB", "url": "http://www.osvdb.org/34877" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0379.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/24147" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25159" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1018138" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1941" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3386" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.