Action not permitted
Modal body text goes here.
cve-2007-3386
Vulnerability from cvelistv5
Published
2007-08-14 22:00
Modified
2024-08-07 14:14
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:14:13.015Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36417", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36417" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27267" }, { "name": "ADV-2007-3527", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "JVN#59851336", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/jp/JVN%2359851336/index.html" }, { "name": "tomcat-hostmanager-alias-xss(36001)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001" }, { "name": "25314", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25314" }, { "name": "26465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26465" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33668" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26898" }, { "name": "1018558", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1018558" }, { "name": "3010", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3010" }, { "name": "ADV-2007-2880", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2880" }, { "name": "SSRT071472", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28317" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "oval:org.mitre.oval:def:10077", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077" }, { "name": "20070814 CVE-2007-3386: XSS in Host Manager", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27037" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "HPSBTU02276", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "36417", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36417" }, { "name": "FEDORA-2007-3456", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27267" }, { "name": "ADV-2007-3527", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "JVN#59851336", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/jp/JVN%2359851336/index.html" }, { "name": "tomcat-hostmanager-alias-xss(36001)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001" }, { "name": "25314", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25314" }, { "name": "26465", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26465" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "33668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33668" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26898" }, { "name": "1018558", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1018558" }, { "name": "3010", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3010" }, { "name": "ADV-2007-2880", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2880" }, { "name": "SSRT071472", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28317" }, { "name": "ADV-2009-0233", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "oval:org.mitre.oval:def:10077", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077" }, { "name": "20070814 CVE-2007-3386: XSS in Host Manager", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded" }, { "name": "27037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27037" }, { "name": "SSRT071447", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "HPSBTU02276", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "MDKSA-2007:241", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3386", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36417", "refsource": "OSVDB", "url": "http://osvdb.org/36417" }, { "name": "FEDORA-2007-3456", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27267" }, { "name": "ADV-2007-3527", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "JVN#59851336", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2359851336/index.html" }, { "name": "tomcat-hostmanager-alias-xss(36001)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001" }, { "name": "25314", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25314" }, { "name": "26465", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26465" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "33668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33668" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26898" }, { "name": "1018558", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018558" }, { "name": "3010", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3010" }, { "name": "ADV-2007-2880", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2880" }, { "name": "SSRT071472", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28317" }, { "name": "ADV-2009-0233", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "oval:org.mitre.oval:def:10077", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077" }, { "name": "20070814 CVE-2007-3386: XSS in Host Manager", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded" }, { "name": "27037", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27037" }, { "name": "SSRT071447", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "HPSBTU02276", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "CONFIRM", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "MDKSA-2007:241", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-3386", "datePublished": "2007-08-14T22:00:00", "dateReserved": "2007-06-25T00:00:00", "dateUpdated": "2024-08-07T14:14:13.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-3386\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-08-14T22:17:00.000\",\"lastModified\":\"2018-10-16T16:48:54.590\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.\"},{\"lang\":\"es\",\"value\":\"La vulnerabilidad de tipo Cross-Site Scripting (XSS) en el Servlet Host Manager para Apache Tomcat versi\u00f3n 6.0.0 hasta 6.0.13 y versi\u00f3n 5.5.0 hasta 5.5.24, permite a los atacantes remotos inyectar script web y HTML arbitrario por medio de peticiones creadas, como se demuestra utilizando el par\u00e1metro alias para una acci\u00f3n html/add.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB203AEC-2A94-48CA-A0E0-B5A8EBF028B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E98B82A-22E5-4E6C-90AE-56F5780EA147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34672E90-C220-436B-9143-480941227933\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92883AFA-A02F-41A5-9977-ABEAC8AD2970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"989A78F8-EE92-465F-8A8D-ECF0B58AFE7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5B6627-B4A4-4E2D-B96C-CA37CCC8C804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFB09F3-32D1-479C-8C39-D7329D9A6623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D56581E2-9ECD-426A-96D8-A9D958900AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717F6995-5AF0-484C-90C0-A82F25FD2E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C01D5-773F-469C-9E69-170C2844AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB03FDFB-4DBF-4B70-BFA3-570D1DE67695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5CF79C-759B-4FF9-90EE-847264059E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"357651FD-392E-4775-BF20-37A23B3ABAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585B9476-6B86-4809-9B9E-26112114CB59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6145036D-4FCE-4EBE-A137-BDFA69BA54F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E437055A-0A81-413F-AB08-0E9D0DC9EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9276A093-9C98-4617-9941-2276995F5848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98575E2-E39A-4A8F-B5B5-BD280B8367BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDA08E7-A417-44E8-9C89-EB22BEEC3B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD1B6BE-CF07-4DA8-A703-4A48506C8AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5878E08E-2741-4798-94E9-BA8E07386B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69F6BAB7-C099-4345-A632-7287AEA555B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3AAF031-D16B-4D51-9581-2D1376A5157B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51120689-F5C0-4DF1-91AA-314C40A46C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E3C039-A949-4F1B-892A-57147EECB249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28C7801-41B9-4552-BA1E-577967BCBBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B21085-7259-4685-9D1F-FF98E6489E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"635EE321-2A1F-4FF8-95BE-0C26591969D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A81B035-8598-4D2C-B45F-C6C9D4B10C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1096947-82A6-4EA8-A4F2-00D91E3F7DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C95ADA4-66F5-45C4-A677-ACE22367A75A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11951A10-39A2-4FF5-8C43-DF94730FB794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351E5BCF-A56B-4D91-BA3C-21A4B77D529A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC2BBB4-171E-4EFF-A575-A5B7FF031755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B0504-27C1-4824-A928-A878CBBAB32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045\"}]}]}],\"references\":[{\"url\":\"http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://jvn.jp/jp/JVN%2359851336/index.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/36417\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26465\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26898\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27037\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27267\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27727\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28317\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33668\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securityreason.com/securityalert/3010\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1018558\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/security-6.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1447\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:241\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0871.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/476448/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/500396/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/500412/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/25314\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/2880\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3386\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/3527\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0233\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/36001\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2007_0876
Vulnerability from csaf_redhat
Published
2007-10-11 18:21
Modified
2024-11-05 16:47
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
Updated tomcat packages that fix multiple security issues are now available
for Red Hat Application Server v2.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and Java Server Pages
technologies.
Tomcat incorrectly handled "Accept-Language" headers that do not conform to
RFC 2616. An attacker was able to perform cross-site scripting (XSS)
attacks in certain applications (CVE-2007-1358).
Some JSPs within the 'examples' web application did not escape user
provided data. If the JSP examples were accessible, this flaw could allow a
remote attacker to perform cross-site scripting attacks (CVE-2007-2449).
Note: it is recommended the 'examples' web application not be installed on
a production system.
The Manager and Host Manager web applications did not escape user provided
data. If a user is logged in to the Manager or Host Manager web
application, an attacker could perform a cross-site scripting attack
(CVE-2007-2450).
Tomcat was found treating single quote characters -- ' -- as delimiters in
cookies. This could allow remote attackers to obtain sensitive information,
such as session IDs, for session hijacking attacks (CVE-2007-3382).
It was reported Tomcat did not properly handle the following character
sequence in a cookie: \" (a backslash followed by a double-quote). It was
possible remote attackers could use this failure to obtain sensitive
information, such as session IDs, for session hijacking attacks
(CVE-2007-3385).
A cross-site scripting (XSS) vulnerability existed in the Host Manager
Servlet. This allowed remote attackers to inject arbitrary HTML and web
script via crafted requests (CVE-2007-3386).
Users of Tomcat should update to these erratum packages, which contain
backported patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix multiple security issues are now available\nfor Red Hat Application Server v2. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and Java Server Pages\ntechnologies.\n\nTomcat incorrectly handled \"Accept-Language\" headers that do not conform to\nRFC 2616. An attacker was able to perform cross-site scripting (XSS)\nattacks in certain applications (CVE-2007-1358).\n\nSome JSPs within the \u0027examples\u0027 web application did not escape user\nprovided data. If the JSP examples were accessible, this flaw could allow a\nremote attacker to perform cross-site scripting attacks (CVE-2007-2449).\n\nNote: it is recommended the \u0027examples\u0027 web application not be installed on\na production system.\n\nThe Manager and Host Manager web applications did not escape user provided\ndata. If a user is logged in to the Manager or Host Manager web\napplication, an attacker could perform a cross-site scripting attack\n(CVE-2007-2450). \n\nTomcat was found treating single quote characters -- \u0027 -- as delimiters in\ncookies. This could allow remote attackers to obtain sensitive information,\nsuch as session IDs, for session hijacking attacks (CVE-2007-3382).\n\nIt was reported Tomcat did not properly handle the following character\nsequence in a cookie: \\\" (a backslash followed by a double-quote). It was\npossible remote attackers could use this failure to obtain sensitive\ninformation, such as session IDs, for session hijacking attacks\n(CVE-2007-3385).\n\nA cross-site scripting (XSS) vulnerability existed in the Host Manager\nServlet. This allowed remote attackers to inject arbitrary HTML and web\nscript via crafted requests (CVE-2007-3386).\n\nUsers of Tomcat should update to these erratum packages, which contain\nbackported patches and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0876", "url": "https://access.redhat.com/errata/RHSA-2007:0876" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "244804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244804" }, { "category": "external", "summary": "244808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244808" }, { "category": "external", "summary": "247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "247994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247994" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0876.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T16:47:43+00:00", "generator": { "date": "2024-11-05T16:47:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0876", "initial_release_date": "2007-10-11T18:21:00+00:00", "revision_history": [ { "date": "2007-10-11T18:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-10-11T14:21:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:47:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Server v2 4AS", "product": { "name": "Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4ES", "product": { "name": "Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4WS", "product": { "name": "Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } } ], "category": "product_family", "name": "Red Hat Application Server" }, { "branches": [ { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.src", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.src", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.4.src as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.4.src", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "relates_to_product_reference": "4WS-RHAPS2" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-11T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0876" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" }, { "cve": "CVE-2007-2449", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244804" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in certain JSP files in the examples web application in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote attackers to inject arbitrary web script or HTML via the portion of the URI after the \u0027;\u0027 character, as demonstrated by a URI containing a \"snp/snoop.jsp;\" sequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat examples jsp XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2449" }, { "category": "external", "summary": "RHBZ#244804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244804" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2449", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2449" } ], "release_date": "2007-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-11T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0876" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat examples jsp XSS" }, { "cve": "CVE-2007-2450", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-05-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244808" } ], "notes": [ { "category": "description", "text": "Multiple cross-site scripting (XSS) vulnerabilities in the (1) Manager and (2) Host Manager web applications in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0 through 4.1.36, 5.0.0 through 5.0.30, 5.5.0 through 5.5.24, and 6.0.0 through 6.0.13 allow remote authenticated users to inject arbitrary web script or HTML via a parameter name to manager/html/upload, and other unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat host manager XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2450" }, { "category": "external", "summary": "RHBZ#244808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2450" } ], "release_date": "2007-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-11T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0876" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat host manager XSS" }, { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-11T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0876" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-11T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0876" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-3386", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247994" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat host manager xss", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3386" }, { "category": "external", "summary": "RHBZ#247994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3386", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-11T18:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.4.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.4.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0876" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat host manager xss" } ] }
rhsa-2007_0871
Vulnerability from csaf_redhat
Published
2007-09-26 08:27
Modified
2024-11-05 16:47
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
Updated tomcat packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
Tomcat is a servlet container for Java Servlet and Java Server Pages
technologies.
Tomcat was found treating single quote characters -- ' -- as delimiters in
cookies. This could allow remote attackers to obtain sensitive information,
such as session IDs, for session hijacking attacks (CVE-2007-3382).
It was reported Tomcat did not properly handle the following character
sequence in a cookie: \" (a backslash followed by a double-quote). It was
possible remote attackers could use this failure to obtain sensitive
information, such as session IDs, for session hijacking attacks
(CVE-2007-3385).
A cross-site scripting (XSS) vulnerability existed in the Host Manager
Servlet. This allowed remote attackers to inject arbitrary HTML and web
script via crafted requests (CVE-2007-3386).
Users of Tomcat should update to these erratum packages, which contain
backported patches and are not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5. \n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Tomcat is a servlet container for Java Servlet and Java Server Pages\ntechnologies.\n\nTomcat was found treating single quote characters -- \u0027 -- as delimiters in\ncookies. This could allow remote attackers to obtain sensitive information,\nsuch as session IDs, for session hijacking attacks (CVE-2007-3382).\n\nIt was reported Tomcat did not properly handle the following character\nsequence in a cookie: \\\" (a backslash followed by a double-quote). It was\npossible remote attackers could use this failure to obtain sensitive\ninformation, such as session IDs, for session hijacking attacks\n(CVE-2007-3385).\n\nA cross-site scripting (XSS) vulnerability existed in the Host Manager\nServlet. This allowed remote attackers to inject arbitrary HTML and web\nscript via crafted requests (CVE-2007-3386).\n\nUsers of Tomcat should update to these erratum packages, which contain\nbackported patches and are not vulnerable to these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0871", "url": "https://access.redhat.com/errata/RHSA-2007:0871" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "247994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247994" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0871.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T16:47:30+00:00", "generator": { "date": "2024-11-05T16:47:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0871", "initial_release_date": "2007-09-26T08:27:00+00:00", "revision_history": [ { "date": "2007-09-26T08:27:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-09-26T04:27:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:47:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.3.0.2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.3.0.2.el5?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.3.0.2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.3.0.2.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.3.0.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.3.0.2.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.3.0.2.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-26T08:27:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0871" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-26T08:27:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0871" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-3386", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247994" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat host manager xss", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3386" }, { "category": "external", "summary": "RHBZ#247994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3386", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3386" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-26T08:27:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Client:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.src", "5Server:tomcat5-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.3.0.2.el5.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.3.0.2.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0871" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat host manager xss" } ] }
ghsa-v66v-63h2-8q5q
Vulnerability from github
Published
2022-05-01 18:13
Modified
2022-05-01 18:13
Details
Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.
{ "affected": [], "aliases": [ "CVE-2007-3386" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-08-14T22:17:00Z", "severity": "MODERATE" }, "details": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.", "id": "GHSA-v66v-63h2-8q5q", "modified": "2022-05-01T18:13:14Z", "published": "2022-05-01T18:13:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3386" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "type": "WEB", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "type": "WEB", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "type": "WEB", "url": "http://jvn.jp/jp/JVN%2359851336/index.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "type": "WEB", "url": "http://osvdb.org/36417" }, { "type": "WEB", "url": "http://secunia.com/advisories/26465" }, { "type": "WEB", "url": "http://secunia.com/advisories/26898" }, { "type": "WEB", "url": "http://secunia.com/advisories/27037" }, { "type": "WEB", "url": "http://secunia.com/advisories/27267" }, { "type": "WEB", "url": "http://secunia.com/advisories/27727" }, { "type": "WEB", "url": "http://secunia.com/advisories/28317" }, { "type": "WEB", "url": "http://secunia.com/advisories/33668" }, { "type": "WEB", "url": "http://securityreason.com/securityalert/3010" }, { "type": "WEB", "url": "http://securitytracker.com/id?1018558" }, { "type": "WEB", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-6.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1447" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25314" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/2880" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/0233" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-3386
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-3386", "description": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.", "id": "GSD-2007-3386", "references": [ "https://www.suse.com/security/cve/CVE-2007-3386.html", "https://www.debian.org/security/2008/dsa-1447", "https://access.redhat.com/errata/RHSA-2007:0876", "https://access.redhat.com/errata/RHSA-2007:0871", "https://linux.oracle.com/cve/CVE-2007-3386.html", "https://packetstormsecurity.com/files/cve/CVE-2007-3386" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-3386" ], "details": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action.", "id": "GSD-2007-3386", "modified": "2023-12-13T01:21:41.666718Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3386", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36417", "refsource": "OSVDB", "url": "http://osvdb.org/36417" }, { "name": "FEDORA-2007-3456", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "27267", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27267" }, { "name": "ADV-2007-3527", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "JVN#59851336", "refsource": "JVN", "url": "http://jvn.jp/jp/JVN%2359851336/index.html" }, { "name": "tomcat-hostmanager-alias-xss(36001)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001" }, { "name": "25314", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25314" }, { "name": "26465", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26465" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "33668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33668" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "26898", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26898" }, { "name": "1018558", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1018558" }, { "name": "3010", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3010" }, { "name": "ADV-2007-2880", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2880" }, { "name": "SSRT071472", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "28317", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28317" }, { "name": "ADV-2009-0233", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "RHSA-2007:0871", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "ADV-2007-3386", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "oval:org.mitre.oval:def:10077", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077" }, { "name": "20070814 CVE-2007-3386: XSS in Host Manager", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded" }, { "name": "27037", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27037" }, { "name": "SSRT071447", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "27727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27727" }, { "name": "HPSBUX02262", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "HPSBTU02276", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "DSA-1447", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "CONFIRM", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "MDKSA-2007:241", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3386" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the Host Manager Servlet for Apache Tomcat 6.0.0 to 6.0.13 and 5.5.0 to 5.5.24 allows remote attackers to inject arbitrary HTML and web script via crafted requests, as demonstrated using the aliases parameter to an html/add action." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "JVN#59851336", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/jp/JVN%2359851336/index.html" }, { "name": "FEDORA-2007-3456", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html" }, { "name": "RHSA-2007:0871", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0871.html" }, { "name": "25314", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/25314" }, { "name": "1018558", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1018558" }, { "name": "26465", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26465" }, { "name": "26898", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26898" }, { "name": "27037", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27037" }, { "name": "27267", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27267" }, { "name": "27727", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27727" }, { "name": "3010", "refsource": "SREASON", "tags": [], "url": "http://securityreason.com/securityalert/3010" }, { "name": "DSA-1447", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1447" }, { "name": "MDKSA-2007:241", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241" }, { "name": "28317", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28317" }, { "name": "36417", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/36417" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540", "refsource": "CONFIRM", "tags": [], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540" }, { "name": "33668", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33668" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx", "refsource": "CONFIRM", "tags": [], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "ADV-2009-0233", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/0233" }, { "name": "ADV-2007-2880", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/2880" }, { "name": "SSRT071447", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795" }, { "name": "ADV-2007-3386", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3386" }, { "name": "ADV-2007-3527", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3527" }, { "name": "SSRT071472", "refsource": "HP", "tags": [], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01192554" }, { "name": "tomcat-hostmanager-alias-xss(36001)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36001" }, { "name": "oval:org.mitre.oval:def:10077", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10077" }, { "name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded" }, { "name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded" }, { "name": "20070814 CVE-2007-3386: XSS in Host Manager", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/476448/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2018-10-16T16:48Z", "publishedDate": "2007-08-14T22:17Z" } } }
cve-2007-3386
Vulnerability from jvndb
Published
2008-05-21 00:00
Modified
2008-05-21 00:00
Summary
Apache Tomcat Host Manager cross-site scripting vulnerability
Details
Apache Tomcat, from the Apache Software Foundation, contains a cross-site scripting vulnerability.
Apache Tomcat from the Apache Software Foundation is an implementation of the Java Servlet and JavaServer Page (JSP) technologies.
The Host Manager Servlet does not properly filter user supplied data. This enables an cross-site scripting attack.
References
Impacted products
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000598.html", "dc:date": "2008-05-21T00:00+09:00", "dcterms:issued": "2008-05-21T00:00+09:00", "dcterms:modified": "2008-05-21T00:00+09:00", "description": "Apache Tomcat, from the Apache Software Foundation, contains a cross-site scripting vulnerability.\r\n\r\nApache Tomcat from the Apache Software Foundation is an implementation of the Java Servlet and JavaServer Page (JSP) technologies.\r\n\r\nThe Host Manager Servlet does not properly filter user supplied data. This enables an cross-site scripting attack.", "link": "https://jvndb.jvn.jp/en/contents/2007/JVNDB-2007-000598.html", "sec:cpe": [ { "#text": "cpe:/a:apache:tomcat", "@product": "Apache Tomcat", "@vendor": "Apache Software Foundation", "@version": "2.2" }, { "#text": "cpe:/o:hp:hp-ux", "@product": "HP-UX", "@vendor": "Hewlett-Packard Development Company,L.P", "@version": "2.2" }, { "#text": "cpe:/o:misc:miraclelinux_asianux_server", "@product": "Asianux Server", "@vendor": "Cybertrust Japan Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:rhel_desktop_workstation", "@product": "RHEL Desktop Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "2.6", "@severity": "Low", "@type": "Base", "@vector": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2007-000598", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN59851336/index.html", "@id": "JVN#59851336", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3386", "@id": "CVE-2007-3386", "@source": "CVE" }, { "#text": "http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3386", "@id": "CVE-2007-3386", "@source": "NVD" }, { "#text": "http://secunia.com/advisories/26465/", "@id": "SA26465", "@source": "SECUNIA" }, { "#text": "http://www.securityfocus.com/bid/25314", "@id": "25314", "@source": "BID" }, { "#text": "http://www.frsirt.com/english/advisories/2007/2880", "@id": "FrSIRT/ADV-2007-2880", "@source": "FRSIRT" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-79", "@title": "Cross-site Scripting(CWE-79)" } ], "title": "Apache Tomcat Host Manager cross-site scripting vulnerability" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.