Action not permitted
Modal body text goes here.
cve-2008-5515
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:46.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "HPSBMA02535", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "name": "39317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39317" }, { "name": "MDVSA-2009:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138" }, { "name": "ADV-2009-1535", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1535" }, { "name": "FEDORA-2009-11356", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html" }, { "name": "DSA-2207", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2207" }, { "name": "JVN#63832775", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN63832775/index.html" }, { "name": "HPSBUX02860", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "name": "37460", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37460" }, { "name": "ADV-2010-3056", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/3056" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "35788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35788" }, { "name": "SSRT100029", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "name": "20090610 [SECURITY] UPDATED CVE-2008-5515 RequestDispatcher directory traversal vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504202/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "35263", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35263" }, { "name": "ADV-2009-1520", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1520" }, { "name": "44183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/44183" }, { "name": "ADV-2009-1856", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1856" }, { "name": "20090608 [SECURITY] CVE-2008-5515 RequestDispatcher directory traversal vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504170/100/0/threaded" }, { "name": "MDVSA-2010:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "42368", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42368" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "35393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4077" }, { "name": "SUSE-SR:2010:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "name": "FEDORA-2009-11374", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html" }, { "name": "oval:org.mitre.oval:def:6445", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35685" }, { "name": "FEDORA-2009-11352", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-5.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "HPSBUX02579", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "name": "SSRT101146", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "name": "MDVSA-2009:136", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "263529", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1" }, { "name": "SSRT100203", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10422", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422" }, { "name": "oval:org.mitre.oval:def:19452", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T16:08:25", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "HPSBMA02535", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "name": "39317", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39317" }, { "name": "MDVSA-2009:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138" }, { "name": "ADV-2009-1535", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1535" }, { "name": "FEDORA-2009-11356", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html" }, { "name": "DSA-2207", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2207" }, { "name": "JVN#63832775", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN63832775/index.html" }, { "name": "HPSBUX02860", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "name": "37460", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37460" }, { "name": "ADV-2010-3056", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/3056" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "35788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35788" }, { "name": "SSRT100029", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "name": "20090610 [SECURITY] UPDATED CVE-2008-5515 RequestDispatcher directory traversal vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504202/100/0/threaded" }, { "name": "APPLE-SA-2010-03-29-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "35263", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35263" }, { "name": "ADV-2009-1520", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1520" }, { "name": "44183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/44183" }, { "name": "ADV-2009-1856", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1856" }, { "name": "20090608 [SECURITY] CVE-2008-5515 RequestDispatcher directory traversal vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504170/100/0/threaded" }, { "name": "MDVSA-2010:176", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "42368", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42368" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "35393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4077" }, { "name": "SUSE-SR:2010:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "name": "FEDORA-2009-11374", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html" }, { "name": "oval:org.mitre.oval:def:6445", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445" }, { "name": "35685", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35685" }, { "name": "FEDORA-2009-11352", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-5.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html" }, { "name": "SUSE-SR:2009:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "HPSBUX02579", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "name": "SSRT101146", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "name": "MDVSA-2009:136", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "263529", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1" }, { "name": "SSRT100203", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "name": "oval:org.mitre.oval:def:10422", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422" }, { "name": "oval:org.mitre.oval:def:19452", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452" }, { "name": "ADV-2009-3316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [21/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [22/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [19/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [20/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [22/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [24/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [25/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-5515", "datePublished": "2009-06-16T20:26:00", "dateReserved": "2008-12-12T00:00:00", "dateUpdated": "2024-08-07T10:56:46.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-5515\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-06-16T21:00:00.313\",\"lastModified\":\"2023-02-13T02:19:34.757\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.\"},{\"lang\":\"es\",\"value\":\"Apache Tomcat desde v4.1.0 hasta v4.1.39, desde v5.5.0 hasta v5.5.27, desde v6.0.0 hasta v6.0.18, y posiblemente versiones anteriores que normalizan la ruta del directorio objetivo antes de filtrar la cadena de petici\u00f3n cuando se utiliza el m\u00e9todo RequestDispatcher, lo que permitir\u00eda atacantes remotos evitar las restricciones de acceso previstas y que llevar\u00eda a un salto de directorio a trav\u00e9s de secuencias ..(punto punto) y el directorio WEB-INF en una petici\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E300013-0CE7-4313-A553-74A6A247B3E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E08D7414-8D0C-45D6-8E87-679DF0201D55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB15C5DB-0DBE-4DAD-ACBD-FAE23F768D01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CFD9CA-1878-4C74-A9BD-5D581736E6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C92F3744-C8F9-4E29-BF1A-25E03A32F2C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"084B3227-FE22-43E3-AE06-7BB257018690\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7DDA1D1-1DB2-4FD6-90A6-7DDE2FDD73F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2BFF1D5-2E34-4A01-83A7-6AA3A112A1B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D536FF4-7582-4351-ABE3-876E20F8E7FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C03E4C9-34E3-42F7-8B73-D3C595FD7EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB43F47F-5BF9-43A0-BF0E-451B4A8F7137\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFFE700-AAFE-4F5B-B0E2-C3DA76DE492D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11DDD82E-5D83-4581-B2F3-F12655BBF817\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A0F0C91-171E-421D-BE86-11567DEFC7BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22D2621-D305-43CE-B00D-9A7563B061F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A5D55E8-D3A3-4784-8AC6-CCB07E470AB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4245BA-B05C-49DE-B2E0-1E588209ED3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8633532B-9785-4259-8840-B08529E20DCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D9BD7E-FCC2-404B-A057-1A10997DAFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F935ED72-58F4-49C1-BD9F-5473E0B9D8CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADB75DC-8713-4F0C-9F06-30DA6F6EF6B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EA52901-2D16-4F7E-BF5E-780B42A55D6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A79DA2C-35F3-47DE-909B-8D8D1AE111C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF6952D-6308-4029-8B63-0BD9C648C60F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94941F86-0BBF-4F30-8F13-FB895A11ED69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17522878-4266-432A-859D-C02096C8AC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"951FFCD7-EAC2-41E6-A53B-F90C540327E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF1F2738-C7D6-4206-9227-43F464887FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98EEB6F2-A721-45CF-A856-0E01B043C317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02FDE602-A56A-477E-B704-41AF92EEBB9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A28B11A-3BC7-41BC-8970-EE075B029F5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AD3E84C-9A2E-4586-A09E-CBDEB1E7F695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EF54C08-5FF1-4D02-AA16-B13096BD566C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:4.1.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8F3B31D-8974-4016-ACAF-E7A917C99F84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB203AEC-2A94-48CA-A0E0-B5A8EBF028B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E98B82A-22E5-4E6C-90AE-56F5780EA147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34672E90-C220-436B-9143-480941227933\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92883AFA-A02F-41A5-9977-ABEAC8AD2970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"989A78F8-EE92-465F-8A8D-ECF0B58AFE7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5B6627-B4A4-4E2D-B96C-CA37CCC8C804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFB09F3-32D1-479C-8C39-D7329D9A6623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D56581E2-9ECD-426A-96D8-A9D958900AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717F6995-5AF0-484C-90C0-A82F25FD2E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C01D5-773F-469C-9E69-170C2844AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB03FDFB-4DBF-4B70-BFA3-570D1DE67695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5CF79C-759B-4FF9-90EE-847264059E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"357651FD-392E-4775-BF20-37A23B3ABAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585B9476-6B86-4809-9B9E-26112114CB59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6145036D-4FCE-4EBE-A137-BDFA69BA54F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E437055A-0A81-413F-AB08-0E9D0DC9EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9276A093-9C98-4617-9941-2276995F5848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98575E2-E39A-4A8F-B5B5-BD280B8367BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDA08E7-A417-44E8-9C89-EB22BEEC3B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD1B6BE-CF07-4DA8-A703-4A48506C8AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5878E08E-2741-4798-94E9-BA8E07386B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69F6BAB7-C099-4345-A632-7287AEA555B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3AAF031-D16B-4D51-9581-2D1376A5157B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51120689-F5C0-4DF1-91AA-314C40A46C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F67477AB-85F6-421C-9C0B-C8EFB1B200CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D0C265-2ED9-42CF-A7D6-C7FAE4246A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D70CFD9-B55D-4A29-B94C-D33F3E881A8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D11D6FB7-CBDB-48C1-98CB-1B3CAA36C5D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E3C039-A949-4F1B-892A-57147EECB249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28C7801-41B9-4552-BA1E-577967BCBBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B21085-7259-4685-9D1F-FF98E6489E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"635EE321-2A1F-4FF8-95BE-0C26591969D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A81B035-8598-4D2C-B45F-C6C9D4B10C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1096947-82A6-4EA8-A4F2-00D91E3F7DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11951A10-39A2-4FF5-8C43-DF94730FB794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351E5BCF-A56B-4D91-BA3C-21A4B77D529A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B0504-27C1-4824-A928-A878CBBAB32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D903956B-14F5-4177-AF12-0A5F1846D3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F847DC-A2F5-456C-9038-16A0E85F4C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6B93A3A-D487-4CA1-8257-26F8FE287B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8802B2-57E0-4AA6-BC8E-00DE60468569\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN63832775/index.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/35393\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/35685\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/35788\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/37460\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/39317\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42368\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/44183\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://tomcat.apache.org/security-4.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-5.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-6.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2011/dsa-2207\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:136\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:138\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:176\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/504170/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/504202/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/35263\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1520\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1535\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1856\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3056\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2009_1617
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated tomcat package that fixes several security issues is now\navailable for Red Hat Network Satellite Server 5.1.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nThis update corrects several security vulnerabilities in the Tomcat\ncomponent shipped as part of Red Hat Network Satellite Server. In a typical\noperating environment, Tomcat is not exposed to users of Satellite Server\nin a vulnerable manner: By default, only Satellite Server applications are\nrunning on Tomcat. This update will reduce risk in unique Satellite Server\nenvironments.\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Red Hat Network Satellite Server 5.1 are advised to upgrade to\nthis updated tomcat package, which contains backported patches to resolve\nthese issues. Tomcat must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1617", "url": "https://access.redhat.com/errata/RHSA-2009:1617" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#low", "url": "http://www.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1617.json" } ], "title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server", "tracking": { "current_release_date": "2024-11-05T17:11:18+00:00", "generator": { "date": "2024-11-05T17:11:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1617", "initial_release_date": "2009-11-30T15:18:00+00:00", "revision_history": [ { "date": "2009-11-30T15:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-30T10:18:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:11:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 5.1 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite 5.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.1::el4" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_16rh.src", "product": { "name": "tomcat5-0:5.0.30-0jpp_16rh.src", "product_id": "tomcat5-0:5.0.30-0jpp_16rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_16rh?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.0.30-0jpp_16rh.noarch", "product": { "name": "tomcat5-0:5.0.30-0jpp_16rh.noarch", "product_id": "tomcat5-0:5.0.30-0jpp_16rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.0.30-0jpp_16rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_16rh.noarch as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch" }, "product_reference": "tomcat5-0:5.0.30-0jpp_16rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.1" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.0.30-0jpp_16rh.src as a component of Red Hat Satellite 5.1 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" }, "product_reference": "tomcat5-0:5.0.30-0jpp_16rh.src", "relates_to_product_reference": "4AS-RHNSAT5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:18:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1617" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:18:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1617" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:18:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1617" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.noarch", "4AS-RHNSAT5.1:tomcat5-0:5.0.30-0jpp_16rh.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1145
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nvarious issues are now available for Red Hat Enterprise Linux 5 as JBEAP\n4.3.0.CP05.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.3.0.CP04.\n\nThese updated packages include bug fixes and enhancements which are\ndetailed in the release notes. The link to the release notes is available\nbelow in the References section of this errata.\n\nThe following security issues are also fixed with this release:\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications deployed on JBossWeb when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser JBossWeb uses to parse configuration files. A\nmalicious web application running on a JBossWeb instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same JBossWeb instance. (CVE-2009-0783)\n\nWarning: before applying this update, please back up the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1145", "url": "https://access.redhat.com/errata/RHSA-2009:1145" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp05/html-single/Release_Notes/index.html", "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp05/html-single/Release_Notes/index.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "499602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499602" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1145.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP05 update", "tracking": { "current_release_date": "2024-11-05T17:06:30+00:00", "generator": { "date": "2024-11-05T17:06:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1145", "initial_release_date": "2009-07-06T11:41:00+00:00", "revision_history": [ { "date": "2009-07-06T11:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-06T07:41:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el5?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "product_id": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.11.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "product": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "product_id": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-spi@1.0.0-1.GA_CP02.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el5.src", "product": { "name": "jgroups-1:2.4.6-1.ep1.el5.src", "product_id": "jgroups-1:2.4.6-1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "product": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "product_id": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP04.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "product": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "product_id": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP04.2.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "product": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "product_id": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-3.SP2_CP06.3.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "product": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "product_id": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-2.SP3_CP08.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.2.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "product_id": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.1GA_CP01.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.3.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "product": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "product_id": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-5.GA_CP05.ep1.2.1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "product": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "product_id": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "product": { "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "product_id": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-javadoc@2.1.4-1.11.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.11.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "product": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "product_id": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-spi@1.0.0-1.GA_CP02.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el5.noarch", "product": { "name": "jgroups-1:2.4.6-1.ep1.el5.noarch", "product_id": "jgroups-1:2.4.6-1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "product": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "product_id": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP04.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "product": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "product_id": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP04.2.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "product": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "product_id": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-3.SP2_CP06.3.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "product": { "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "product_id": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-native42@2.0.1-3.SP2_CP06.3.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "product": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "product_id": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-2.SP3_CP08.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_id": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations-javadoc@3.0.0-1jpp.ep1.5.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-1.10.1GA_CP01.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_id": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.1GA_CP01.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "product": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "product_id": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager-javadoc@3.3.2-2.4.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_id": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator-javadoc@3.0.0-1jpp.ep1.8.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-5.GA_CP05.ep1.2.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "product_id": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-5.GA_CP05.ep1.2.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product_id": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product": { "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product_id": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product": { "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product_id": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP05-bin@4.3.0-4.GA_CP05.6.1.ep1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch" }, "product_reference": "glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch" }, "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch" }, "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch" }, "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src" }, "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch" }, "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src" }, "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch" }, "product_reference": "jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch" }, "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src" }, "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch" }, "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src" }, "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch" }, "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src" }, "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch" }, "product_reference": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch" }, "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src" }, "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src" }, "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1145" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1145" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1145" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.11.el5.1.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.1.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.1.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1562
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Application Server v2.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2007:0876 did not\naddress all possible flaws in the way Tomcat handles certain characters and\ncharacter sequences in cookie values. A remote attacker could use this flaw\nto obtain sensitive information, such as session IDs, and then use this\ninformation for session hijacking attacks. (CVE-2007-5333)\n\nNote: The fix for the CVE-2007-5333 flaw changes the default cookie\nprocessing behavior: With this update, version 0 cookies that contain\nvalues that must be quoted to be valid are automatically changed to version\n1 cookies. To reactivate the previous, but insecure behavior, add the\nfollowing entry to the \"/etc/tomcat5/catalina.properties\" file:\n\norg.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications running on Tomcat when FORM-based authentication was used.\n(CVE-2009-0580)\n\nA cross-site scripting (XSS) flaw was found in the examples calendar\napplication. With some web browsers, remote attackers could use this flaw\nto inject arbitrary web script or HTML via the \"time\" parameter.\n(CVE-2009-0781)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Tomcat must be restarted for\nthis update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1562", "url": "https://access.redhat.com/errata/RHSA-2009:1562" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "489028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489028" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1562.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T17:10:54+00:00", "generator": { "date": "2024-11-05T17:10:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1562", "initial_release_date": "2009-11-09T15:26:00+00:00", "revision_history": [ { "date": "2009-11-09T15:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-09T10:26:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Application Server v2 4AS", "product": { "name": "Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4ES", "product": { "name": "Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } }, { "category": "product_name", "name": "Red Hat Application Server v2 4WS", "product": { "name": "Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_application_server:2" } } } ], "category": "product_family", "name": "Red Hat Application Server" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp_4rh.16?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.16?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4AS", "product_id": "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4ES", "product_id": "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Application Server v2 4WS", "product_id": "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4WS-RHAPS2" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1562" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1562" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1562" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1562" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0781", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2009-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "489028" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in jsp/cal/cal2.jsp in the calendar application in the examples web application in Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 allows remote attackers to inject arbitrary web script or HTML via the time parameter, related to \"invalid HTML.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: XSS in Apache Tomcat calendar application", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2009-0781\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0781" }, { "category": "external", "summary": "RHBZ#489028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0781", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0781" } ], "release_date": "2009-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1562" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: XSS in Apache Tomcat calendar application" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1562" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4AS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4ES-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4WS-RHAPS2:tomcat5-admin-webapps-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jasper-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp_4rh.16.noarch", "4WS-RHAPS2:tomcat5-webapps-0:5.5.23-0jpp_4rh.16.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1563
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Developer Suite 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2008:0195 did not\naddress all possible flaws in the way Tomcat handles certain characters and\ncharacter sequences in cookie values. A remote attacker could use this flaw\nto obtain sensitive information, such as session IDs, and then use this\ninformation for session hijacking attacks. (CVE-2007-5333)\n\nNote: The fix for the CVE-2007-5333 flaw changes the default cookie\nprocessing behavior: With this update, version 0 cookies that contain\nvalues that must be quoted to be valid are automatically changed to version\n1 cookies. To reactivate the previous, but insecure behavior, add the\nfollowing entry to the \"/etc/tomcat5/catalina.properties\" file:\n\norg.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications running on Tomcat when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Tomcat must be restarted for\nthis update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1563", "url": "https://access.redhat.com/errata/RHSA-2009:1563" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1563.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T17:10:58+00:00", "generator": { "date": "2024-11-05T17:10:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1563", "initial_release_date": "2009-11-09T15:37:00+00:00", "revision_history": [ { "date": "2009-11-09T15:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-09T10:37:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:10:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Developer Suite v.3 (AS v.4)", "product": { "name": "Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_developer_suite:3" } } } ], "category": "product_family", "name": "Red Hat Developer Suite v.3" }, { "branches": [ { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_18rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_18rh.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_18rh.src", "product_id": "tomcat5-0:5.5.23-0jpp_18rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_18rh?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_18rh.src as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_18rh.src", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-DS3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Developer Suite v.3 (AS v.4)", "product_id": "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-DS3" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1563" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1563" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1563" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1563" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-09T15:37:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1563" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-DS3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-DS3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2010_0602
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that fix multiple security issues and rebase various\ncomponents are now available for Red Hat Certificate System 7.3.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Certificate System (RHCS) is an enterprise software system designed\nto manage enterprise Public Key Infrastructure (PKI) deployments.\n\nMultiple buffer overflow flaws were discovered in the way the pcscd daemon,\na resource manager that coordinates communications with smart card readers\nand smart cards connected to the system, handled client requests. A local\nuser could create a specially-crafted request that would cause the pcscd\ndaemon to crash or, possibly, execute arbitrary code. (CVE-2010-0407,\nCVE-2009-4901)\n\nThis erratum updates the Tomcat component shipped as part of Red Hat\nCertificate System to version 5.5.23, to address multiple security issues.\nIn a typical operating environment, Tomcat is not exposed to users of\nCertificate System in a vulnerable manner. These security updates will\nreduce risk in unique Certificate System environments. (CVE-2005-2090,\nCVE-2005-3510, CVE-2006-3835, CVE-2007-0450, CVE-2007-1358, CVE-2007-3382,\nCVE-2007-3385, CVE-2007-5461, CVE-2007-5333, CVE-2008-0128, CVE-2008-1232,\nCVE-2008-2370, CVE-2008-5515, CVE-2009-0033, CVE-2009-0580)\n\nThis erratum provides updated versions of the following components,\nrequired by the updated Tomcat version: ant, avalon-logkit, axis,\nclasspathx-jaf, classpathx-mail, geronimo-specs, jakarta-commons-modeler,\nlog4j, mx4j, xerces-j2, and xml-commons.\n\nA number of components have been updated to fix security issues for users\nof Red Hat Certificate System for the Solaris operating system. These fixes\nare for apr issue CVE-2009-2412; apr-util issues CVE-2009-0023,\nCVE-2009-1955, CVE-2009-1956, and CVE-2009-2412; httpd issues\nCVE-2006-3918, CVE-2006-5752, CVE-2007-1863, CVE-2007-3304, CVE-2007-3847,\nCVE-2007-4465, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005, CVE-2008-2364,\nCVE-2008-2939, CVE-2009-1891, CVE-2009-3094, CVE-2009-3095, and\nCVE-2010-0434; mod_perl issue CVE-2007-1349; and perl issues CVE-2007-5116\nand CVE-2008-1927.\n\nNote: Updated apr, apr-util, httpd, mod_perl, and perl packages were\npreviously available to users of Red Hat Certificate System for Red Hat\nEnterprise Linux via the Red Hat Enterprise Linux 4 channels on the Red Hat\nNetwork.\n\nAdditionally, the rhpki-ca, rhpki-kra, rhpki-ocsp, rhpki-tks,\nrhpki-java-tools, and rhpki-native-tools packages were updated to address\nsome anomalous behavior on the Solaris operating system. (BZ#600513,\nBZ#605760)\n\nAs well, this update provides an updated rhpki-manage package, which\nincludes installation and uninstall scripts for Red Hat Certificate System\nthat have been updated with the list of packages required by the Tomcat\ncomponent, and an updated dependency on the NSS and NSPR packages.\n\nAll users of Red Hat Certificate System are advised to upgrade to these\nupdated packages, which correct these issues. Refer to the Red Hat\nCertificate System Administration Guide, linked to in the References, for\ndetails on how to install the updated packages on the Solaris operating\nsystem. After installing this update, all Red Hat Certificate System\nsubsystems must be restarted (\"/etc/init.d/[instance-name] restart\") for\nthe update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0602", "url": "https://access.redhat.com/errata/RHSA-2010:0602" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://www.redhat.com/docs/manuals/cert-system/7.3/html/Administration_Guide/Administration_Guide-Updating_Certificate_System_Packages-Updating_a_Solaris_9_system_using_pkgrm_and_pkgadd.html", "url": "http://www.redhat.com/docs/manuals/cert-system/7.3/html/Administration_Guide/Administration_Guide-Updating_Certificate_System_Packages-Updating_a_Solaris_9_system_using_pkgrm_and_pkgadd.html" }, { "category": "external", "summary": "200732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200732" }, { "category": "external", "summary": "237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "240423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423" }, { "category": "external", "summary": "244658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244658" }, { "category": "external", "summary": "244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "245111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111" }, { "category": "external", "summary": "245112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112" }, { "category": "external", "summary": "247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "250731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250731" }, { "category": "external", "summary": "289511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511" }, { "category": "external", "summary": "323571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571" }, { "category": "external", "summary": "333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "419931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931" }, { "category": "external", "summary": "427228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228" }, { "category": "external", "summary": "427739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427739" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "429821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429821" }, { "category": "external", "summary": "443928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443928" }, { "category": "external", "summary": "451615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451615" }, { "category": "external", "summary": "457597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597" }, { "category": "external", "summary": "457934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934" }, { "category": "external", "summary": "458250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458250" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503928" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504390" }, { "category": "external", "summary": "504555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504555" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "515698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515698" }, { "category": "external", "summary": "521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "570171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "category": "external", "summary": "596426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0602.json" } ], "title": "Red Hat Security Advisory: Red Hat Certificate System 7.3 security update", "tracking": { "current_release_date": "2024-11-05T17:18:24+00:00", "generator": { "date": "2024-11-05T17:18:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0602", "initial_release_date": "2010-08-04T21:30:00+00:00", "revision_history": [ { "date": "2010-08-04T21:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-05T10:04:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:18:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Certificate System 7.3 for 4AS", "product": { "name": "Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:certificate_system:7.3" } } }, { "category": "product_name", "name": "Red Hat Certificate System 7.3 for 4ES", "product": { "name": "Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:certificate_system:7.3" } } } ], "category": "product_family", "name": "Red Hat Certificate System" }, { "branches": [ { "category": "product_version", "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "product": { "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "product_id": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.3.02-2jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "product": { "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "product_id": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons@1.3.02-2jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "product": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "product_id": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-1jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "ant-0:1.6.5-1jpp_1rh.noarch", "product": { "name": "ant-0:1.6.5-1jpp_1rh.noarch", "product_id": "ant-0:1.6.5-1jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant@1.6.5-1jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "product": { "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "product_id": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/avalon-logkit@1.2-2jpp_4rh?arch=noarch" } } }, { "category": "product_version", "name": "axis-0:1.2.1-1jpp_3rh.noarch", "product": { "name": "axis-0:1.2.1-1jpp_3rh.noarch", "product_id": "axis-0:1.2.1-1jpp_3rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/axis@1.2.1-1jpp_3rh?arch=noarch" } } }, { "category": "product_version", "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "product": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "product_id": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-jaf@1.0-2jpp_6rh?arch=noarch" } } }, { "category": "product_version", "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "product": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "product_id": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-mail@1.1.1-2jpp_8rh?arch=noarch" } } }, { "category": "product_version", "name": "log4j-0:1.2.12-1jpp_1rh.noarch", "product": { "name": "log4j-0:1.2.12-1jpp_1rh.noarch", "product_id": "log4j-0:1.2.12-1jpp_1rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j@1.2.12-1jpp_1rh?arch=noarch" } } }, { "category": "product_version", "name": "mx4j-1:3.0.1-1jpp_4rh.noarch", "product": { "name": "mx4j-1:3.0.1-1jpp_4rh.noarch", "product_id": "mx4j-1:3.0.1-1jpp_4rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mx4j@3.0.1-1jpp_4rh?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_2rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_4rh.16?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-manage-0:7.3.0-19.el4.noarch", "product": { "name": "rhpki-manage-0:7.3.0-19.el4.noarch", "product_id": "rhpki-manage-0:7.3.0-19.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-manage@7.3.0-19.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-ca-0:7.3.0-20.el4.noarch", "product": { "name": "rhpki-ca-0:7.3.0-20.el4.noarch", "product_id": "rhpki-ca-0:7.3.0-20.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-ca@7.3.0-20.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-kra-0:7.3.0-14.el4.noarch", "product": { "name": "rhpki-kra-0:7.3.0-14.el4.noarch", "product_id": "rhpki-kra-0:7.3.0-14.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-kra@7.3.0-14.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-tks-0:7.3.0-13.el4.noarch", "product": { "name": "rhpki-tks-0:7.3.0-13.el4.noarch", "product_id": "rhpki-tks-0:7.3.0-13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-tks@7.3.0-13.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "product": { "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "product_id": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-ocsp@7.3.0-13.el4?arch=noarch" } } }, { "category": "product_version", "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "product": { "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "product_id": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-java-tools@7.3.0-10.el4?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-specs@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jms-1.1-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jta-1.0.1B-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-deployment-1.1-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-ejb-2.1-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-servlet-2.4-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-specs-javadoc@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-1.4-apis@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-connector-1.5-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jsp-2.0-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product": { "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_id": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-j2ee-management-1.0-api@1.0-0.M4.1jpp_10rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "xml-commons-0:1.3.02-2jpp_1rh.src", "product": { "name": "xml-commons-0:1.3.02-2jpp_1rh.src", "product_id": "xml-commons-0:1.3.02-2jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons@1.3.02-2jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-1jpp_1rh.src", "product": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.src", "product_id": "xerces-j2-0:2.7.1-1jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-1jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "ant-0:1.6.5-1jpp_1rh.src", "product": { "name": "ant-0:1.6.5-1jpp_1rh.src", "product_id": "ant-0:1.6.5-1jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant@1.6.5-1jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "avalon-logkit-0:1.2-2jpp_4rh.src", "product": { "name": "avalon-logkit-0:1.2-2jpp_4rh.src", "product_id": "avalon-logkit-0:1.2-2jpp_4rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/avalon-logkit@1.2-2jpp_4rh?arch=src" } } }, { "category": "product_version", "name": "axis-0:1.2.1-1jpp_3rh.src", "product": { "name": "axis-0:1.2.1-1jpp_3rh.src", "product_id": "axis-0:1.2.1-1jpp_3rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/axis@1.2.1-1jpp_3rh?arch=src" } } }, { "category": "product_version", "name": "classpathx-jaf-0:1.0-2jpp_6rh.src", "product": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.src", "product_id": "classpathx-jaf-0:1.0-2jpp_6rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-jaf@1.0-2jpp_6rh?arch=src" } } }, { "category": "product_version", "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "product": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "product_id": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/classpathx-mail@1.1.1-2jpp_8rh?arch=src" } } }, { "category": "product_version", "name": "log4j-0:1.2.12-1jpp_1rh.src", "product": { "name": "log4j-0:1.2.12-1jpp_1rh.src", "product_id": "log4j-0:1.2.12-1jpp_1rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j@1.2.12-1jpp_1rh?arch=src" } } }, { "category": "product_version", "name": "mx4j-1:3.0.1-1jpp_4rh.src", "product": { "name": "mx4j-1:3.0.1-1jpp_4rh.src", "product_id": "mx4j-1:3.0.1-1jpp_4rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mx4j@3.0.1-1jpp_4rh?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product_id": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3jpp_2rh?arch=src" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product_id": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_4rh.16?arch=src" } } }, { "category": "product_version", "name": "pcsc-lite-0:1.3.3-3.el4.src", "product": { "name": "pcsc-lite-0:1.3.3-3.el4.src", "product_id": "pcsc-lite-0:1.3.3-3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite@1.3.3-3.el4?arch=src" } } }, { "category": "product_version", "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "product": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "product_id": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-specs@1.0-0.M4.1jpp_10rh?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "product": { "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "product_id": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-native-tools@7.3.0-6.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-debuginfo@1.3.3-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-doc@1.3.3-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite@1.3.3-3.el4?arch=x86_64" } } }, { "category": "product_version", "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "product": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "product_id": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-libs@1.3.3-3.el4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rhpki-native-tools-0:7.3.0-6.el4.i386", "product": { "name": "rhpki-native-tools-0:7.3.0-6.el4.i386", "product_id": "rhpki-native-tools-0:7.3.0-6.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhpki-native-tools@7.3.0-6.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-debuginfo@1.3.3-3.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-doc@1.3.3-3.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite@1.3.3-3.el4?arch=i386" } } }, { "category": "product_version", "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "product": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "product_id": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/pcsc-lite-libs@1.3.3-3.el4?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ca-0:7.3.0-20.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch" }, "product_reference": "rhpki-ca-0:7.3.0-20.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch" }, "product_reference": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-kra-0:7.3.0-14.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch" }, "product_reference": "rhpki-kra-0:7.3.0-14.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-manage-0:7.3.0-19.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch" }, "product_reference": "rhpki-manage-0:7.3.0-19.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.i386 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.i386", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-tks-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-tks-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.src", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4AS", "product_id": "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4AS-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.6.5-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src" }, "product_reference": "ant-0:1.6.5-1jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "avalon-logkit-0:1.2-2jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src" }, "product_reference": "avalon-logkit-0:1.2-2jpp_4rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "axis-0:1.2.1-1jpp_3rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src" }, "product_reference": "axis-0:1.2.1-1jpp_3rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-jaf-0:1.0-2jpp_6rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src" }, "product_reference": "classpathx-jaf-0:1.0-2jpp_6rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "classpathx-mail-0:1.1.1-2jpp_8rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src" }, "product_reference": "classpathx-mail-0:1.1.1-2jpp_8rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src" }, "product_reference": "geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch" }, "product_reference": "geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src" }, "product_reference": "jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-0:1.2.12-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src" }, "product_reference": "log4j-0:1.2.12-1jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "mx4j-1:3.0.1-1jpp_4rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src" }, "product_reference": "mx4j-1:3.0.1-1jpp_4rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64" }, "product_reference": "pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ca-0:7.3.0-20.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch" }, "product_reference": "rhpki-ca-0:7.3.0-20.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-java-tools-0:7.3.0-10.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch" }, "product_reference": "rhpki-java-tools-0:7.3.0-10.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-kra-0:7.3.0-14.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch" }, "product_reference": "rhpki-kra-0:7.3.0-14.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-manage-0:7.3.0-19.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch" }, "product_reference": "rhpki-manage-0:7.3.0-19.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.i386 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.i386", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-native-tools-0:7.3.0-6.el4.x86_64 as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64" }, "product_reference": "rhpki-native-tools-0:7.3.0-6.el4.x86_64", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-ocsp-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-ocsp-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhpki-tks-0:7.3.0-13.el4.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch" }, "product_reference": "rhpki-tks-0:7.3.0-13.el4.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_4rh.16.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_4rh.16.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-1jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src" }, "product_reference": "xerces-j2-0:2.7.1-1jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-0:1.3.02-2jpp_1rh.src as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src" }, "product_reference": "xml-commons-0:1.3.02-2jpp_1rh.src", "relates_to_product_reference": "4ES-CERT-7.3" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch as a component of Red Hat Certificate System 7.3 for 4ES", "product_id": "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" }, "product_reference": "xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "relates_to_product_reference": "4ES-CERT-7.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-2090", "discovery_date": "2005-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237079" } ], "notes": [ { "category": "description", "text": "Jakarta Tomcat 5.0.19 (Coyote/1.1) and Tomcat 4.1.24 (Coyote/1.0) allows remote attackers to poison the web cache, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with both a \"Transfer-Encoding: chunked\" header and a Content-Length header, which causes Tomcat to incorrectly handle and forward the body of the request in a way that causes the receiving server to process it as a separate HTTP request, aka \"HTTP Request Smuggling.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat multiple content-length header poisioning", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-2090" }, { "category": "external", "summary": "RHBZ#237079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2090", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2090" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2090" } ], "release_date": "2005-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat multiple content-length header poisioning" }, { "cve": "CVE-2005-3510", "discovery_date": "2005-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237085" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5.5.0 to 5.5.11 allows remote attackers to cause a denial of service (CPU consumption) via a large number of simultaneous requests to list a web directory that has a large number of files.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-3510" }, { "category": "external", "summary": "RHBZ#237085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2005-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3510" } ], "release_date": "2005-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat DoS" }, { "cve": "CVE-2006-3835", "discovery_date": "2006-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237084" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (;) preceding a filename with a mapped extension, as demonstrated by URLs ending with /;index.jsp and /;help.do.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory listing issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not a security issue in Tomcat itself, but is caused when directory listings are enabled.\n\nDetails on how to disable directory listings are available at: http://tomcat.apache.org/faq/misc.html#listing", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3835" }, { "category": "external", "summary": "RHBZ#237084", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237084" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3835", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3835" } ], "release_date": "2006-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat directory listing issue" }, { "cve": "CVE-2006-3918", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2006-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "200732" } ], "notes": [ { "category": "description", "text": "http_protocol.c in (1) IBM HTTP Server 6.0 before 6.0.2.13 and 6.1 before 6.1.0.1, and (2) Apache HTTP Server 1.3 before 1.3.35, 2.0 before 2.0.58, and 2.2 before 2.2.2, does not sanitize the Expect header from an HTTP request when it is reflected back in an error message, which might allow cross-site scripting (XSS) style attacks using web client components that can send arbitrary headers in requests, as demonstrated using a Flash SWF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: Expect header XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-3918" }, { "category": "external", "summary": "RHBZ#200732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=200732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-3918", "url": "https://www.cve.org/CVERecord?id=CVE-2006-3918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-3918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3918" } ], "release_date": "2006-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: Expect header XSS" }, { "cve": "CVE-2006-5752", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245112" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status.c in the mod_status module in Apache HTTP Server (httpd), when ExtendedStatus is enabled and a public server-status page is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors involving charsets with browsers that perform \"charset detection\" when the content-type is not specified.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd mod_status XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5752" }, { "category": "external", "summary": "RHBZ#245112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5752", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5752" } ], "release_date": "2007-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd mod_status XSS" }, { "cve": "CVE-2007-0450", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "237080" } ], "notes": [ { "category": "description", "text": "Directory traversal vulnerability in Apache HTTP Server and Tomcat 5.x before 5.5.22 and 6.x before 6.0.10, when using certain proxy modules (mod_proxy, mod_rewrite, mod_jk), allows remote attackers to read arbitrary files via a .. (dot dot) sequence with combinations of (1) \"/\" (slash), (2) \"\\\" (backslash), and (3) URL-encoded backslash (%5C) characters in the URL, which are valid separators in Tomcat but not in Apache.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat directory traversal", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0450" }, { "category": "external", "summary": "RHBZ#237080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=237080" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0450" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat directory traversal" }, { "cve": "CVE-2007-1349", "discovery_date": "2007-05-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "240423" } ], "notes": [ { "category": "description", "text": "PerlRun.pm in Apache mod_perl before 1.30, and RegistryCooker.pm in mod_perl 2.x, does not properly escape PATH_INFO before use in a regular expression, which allows remote attackers to cause a denial of service (resource consumption) via a crafted URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_perl PerlRun denial of service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1349" }, { "category": "external", "summary": "RHBZ#240423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1349", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1349" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1349" } ], "release_date": "2007-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "mod_perl PerlRun denial of service" }, { "cve": "CVE-2007-1358", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244803" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in certain applications using Apache Tomcat 4.0.0 through 4.0.6 and 4.1.0 through 4.1.34 allows remote attackers to inject arbitrary web script or HTML via crafted \"Accept-Language headers that do not conform to RFC 2616\".", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat accept-language xss flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1358" }, { "category": "external", "summary": "RHBZ#244803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244803" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1358", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1358" } ], "release_date": "2007-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat accept-language xss flaw" }, { "cve": "CVE-2007-1863", "discovery_date": "2007-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "244658" } ], "notes": [ { "category": "description", "text": "cache_util.c in the mod_cache module in Apache HTTP Server (httpd), when caching is enabled and a threaded Multi-Processing Module (MPM) is used, allows remote attackers to cause a denial of service (child processing handler crash) via a request with the (1) s-maxage, (2) max-age, (3) min-fresh, or (4) max-stale Cache-Control headers without a value.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd mod_cache segfault", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1863" }, { "category": "external", "summary": "RHBZ#244658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1863", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1863" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1863", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1863" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd mod_cache segfault" }, { "cve": "CVE-2007-3304", "discovery_date": "2007-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245111" } ], "notes": [ { "category": "description", "text": "Apache httpd 1.3.37, 2.0.59, and 2.2.4 with the Prefork MPM module, allows local users to cause a denial of service by modifying the worker_score and process_score arrays to reference an arbitrary process ID, which is sent a SIGUSR1 signal from the master process, aka \"SIGUSR1 killer.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd scoreboard lack of PID protection", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3304" }, { "category": "external", "summary": "RHBZ#245111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3304", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3304" } ], "release_date": "2007-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd scoreboard lack of PID protection" }, { "cve": "CVE-2007-3382", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247972" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 treats single quotes (\"\u0027\") as delimiters in cookies, which might cause sensitive information such as session IDs to be leaked and allow remote attackers to conduct session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookies", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3382" }, { "category": "external", "summary": "RHBZ#247972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3382", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3382" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookies" }, { "cve": "CVE-2007-3385", "discovery_date": "2007-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247976" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 to 6.0.13, 5.5.0 to 5.5.24, 5.0.0 to 5.0.30, 4.1.0 to 4.1.36, and 3.3 to 3.3.2 does not properly handle the \\\" character sequence in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat handling of cookie values", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3385" }, { "category": "external", "summary": "RHBZ#247976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3385", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3385" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat handling of cookie values" }, { "cve": "CVE-2007-3847", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2007-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250731" } ], "notes": [ { "category": "description", "text": "The date handling code in modules/proxy/proxy_util.c (mod_proxy) in Apache 2.3.0, when using a threaded MPM, allows remote origin servers to cause a denial of service (caching forward proxy process crash) via crafted date headers that trigger a buffer over-read.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: out of bounds read", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3847" }, { "category": "external", "summary": "RHBZ#250731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250731" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3847", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3847" } ], "release_date": "2007-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: out of bounds read" }, { "cve": "CVE-2007-4465", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289511" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_autoindex.c in the Apache HTTP Server before 2.2.6, when the charset on a server-generated page is not defined, allows remote attackers to inject arbitrary web script or HTML via the P parameter using the UTF-7 charset. NOTE: it could be argued that this issue is due to a design limitation of browsers that attempt to perform automatic content type detection.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_autoindex XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "This is actually a flaw in browsers that do not derive the response character set as required by RFC 2616. This does not affect the default configuration of Apache httpd in Red Hat products and will only affect customers who have removed the \"AddDefaultCharset\" directive and are using directory indexes. The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4465" }, { "category": "external", "summary": "RHBZ#289511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4465", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4465" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4465" } ], "release_date": "2007-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_autoindex XSS" }, { "cve": "CVE-2007-5000", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-12-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "419931" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_imagemap XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5000" }, { "category": "external", "summary": "RHBZ#419931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=419931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5000", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5000" } ], "release_date": "2007-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_imagemap XSS" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy", "Will Drewry" ] } ], "cve": "CVE-2007-5116", "discovery_date": "2007-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "323571" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the polymorphic opcode support in the Regular Expression Engine (regcomp.c) in Perl 5.8 allows context-dependent attackers to execute arbitrary code by switching from byte to Unicode (UTF) characters in a regular expression.", "title": "Vulnerability description" }, { "category": "summary", "text": "perl regular expression UTF parsing errors", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5116" }, { "category": "external", "summary": "RHBZ#323571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=323571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5116", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5116" } ], "release_date": "2007-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "perl regular expression UTF parsing errors" }, { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2007-5461", "discovery_date": "2007-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "333791" } ], "notes": [ { "category": "description", "text": "Absolute path traversal vulnerability in Apache Tomcat 4.0.0 through 4.0.6, 4.1.0, 5.0.0, 5.5.0 through 5.5.25, and 6.0.0 through 6.0.14, under certain configurations, allows remote authenticated users to read arbitrary files via a WebDAV write request that specifies an entity with a SYSTEM tag.", "title": "Vulnerability description" }, { "category": "summary", "text": "Absolute path traversal Apache Tomcat WEBDAV", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5461" }, { "category": "external", "summary": "RHBZ#333791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=333791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5461", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5461" } ], "release_date": "2007-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Absolute path traversal Apache Tomcat WEBDAV" }, { "cve": "CVE-2007-6388", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427228" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in mod_status in the Apache HTTP Server 2.2.0 through 2.2.6, 2.0.35 through 2.0.61, and 1.3.2 through 1.3.39, when the server-status page is enabled, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache mod_status cross-site scripting", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6388" }, { "category": "external", "summary": "RHBZ#427228", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427228" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6388", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6388" } ], "release_date": "2007-12-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache mod_status cross-site scripting" }, { "cve": "CVE-2008-0005", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427739" } ], "notes": [ { "category": "description", "text": "mod_proxy_ftp in Apache 2.2.x before 2.2.7-dev, 2.0.x before 2.0.62-dev, and 1.3.x before 1.3.40-dev does not define a charset, which allows remote attackers to conduct cross-site scripting (XSS) attacks using UTF-7 encoding.", "title": "Vulnerability description" }, { "category": "summary", "text": "mod_proxy_ftp XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0005" }, { "category": "external", "summary": "RHBZ#427739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0005", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0005" } ], "release_date": "2008-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "mod_proxy_ftp XSS" }, { "cve": "CVE-2008-0128", "discovery_date": "2008-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "429821" } ], "notes": [ { "category": "description", "text": "The SingleSignOn Valve (org.apache.catalina.authenticator.SingleSignOn) in Apache Tomcat before 5.5.21 does not set the secure flag for the JSESSIONIDSSO cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat5 SSO cookie login information disclosure", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0128" }, { "category": "external", "summary": "RHBZ#429821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429821" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0128", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0128" } ], "release_date": "2006-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat5 SSO cookie login information disclosure" }, { "cve": "CVE-2008-1232", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457597" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16 allows remote attackers to inject arbitrary web script or HTML via a crafted string that is used in the message argument to the HttpServletResponse.sendError method.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Cross-Site-Scripting enabled by sendError call", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1232" }, { "category": "external", "summary": "RHBZ#457597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457597" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1232", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1232" } ], "release_date": "2008-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Cross-Site-Scripting enabled by sendError call" }, { "cve": "CVE-2008-1927", "discovery_date": "2008-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "443928" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.", "title": "Vulnerability description" }, { "category": "summary", "text": "perl: heap corruption by regular expressions with utf8 characters", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1927" }, { "category": "external", "summary": "RHBZ#443928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1927", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1927" } ], "release_date": "2007-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "perl: heap corruption by regular expressions with utf8 characters" }, { "cve": "CVE-2008-2364", "discovery_date": "2008-05-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451615" } ], "notes": [ { "category": "description", "text": "The ap_proxy_http_process_response function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server 2.0.63 and 2.2.8 does not limit the number of forwarded interim responses, which allows remote HTTP servers to cause a denial of service (memory consumption) via a large number of interim responses.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_http DoS via excessive interim responses from the origin server", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2008-2364\n\nThe Red Hat Product Security has rated this issue as having moderate security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2364" }, { "category": "external", "summary": "RHBZ#451615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2364", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2364" } ], "release_date": "2008-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "httpd: mod_proxy_http DoS via excessive interim responses from the origin server" }, { "cve": "CVE-2008-2370", "discovery_date": "2008-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457934" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when a RequestDispatcher is used, performs path normalization before removing the query string from the URI, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a .. (dot dot) in a request parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat RequestDispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2370" }, { "category": "external", "summary": "RHBZ#457934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2370", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2370" } ], "release_date": "2008-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat RequestDispatcher information disclosure vulnerability" }, { "cve": "CVE-2008-2939", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "458250" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via a wildcard in the last directory component in the pathname in an FTP URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ftp globbing XSS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2939" }, { "category": "external", "summary": "RHBZ#458250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458250" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2939", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2939" } ], "release_date": "2008-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ftp globbing XSS" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0023", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503928" } ], "notes": [ { "category": "description", "text": "The apr_strmatch_precompile function in strmatch/apr_strmatch.c in Apache APR-util before 1.3.5 allows remote attackers to cause a denial of service (daemon crash) via crafted input involving (1) a .htaccess file used with the Apache HTTP Server, (2) the SVNMasterURI directive in the mod_dav_svn module in the Apache HTTP Server, (3) the mod_apreq2 module for the Apache HTTP Server, or (4) an application that uses the libapreq2 library, which triggers a heap-based buffer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util heap buffer underwrite", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0023" }, { "category": "external", "summary": "RHBZ#503928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0023", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0023" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util heap buffer underwrite" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-1891", "discovery_date": "2009-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "509125" } ], "notes": [ { "category": "description", "text": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: possible temporary DoS (CPU consumption) in mod_deflate", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1891" }, { "category": "external", "summary": "RHBZ#509125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1891", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1891" } ], "release_date": "2009-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: possible temporary DoS (CPU consumption) in mod_deflate" }, { "cve": "CVE-2009-1955", "discovery_date": "2009-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504555" } ], "notes": [ { "category": "description", "text": "The expat XML parser in the apr_xml_* interface in xml/apr_xml.c in Apache APR-util before 1.3.7, as used in the mod_dav and mod_dav_svn modules in the Apache HTTP Server, allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, as demonstrated by a PROPFIND request, a similar issue to CVE-2003-1564.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util billion laughs attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1955" }, { "category": "external", "summary": "RHBZ#504555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504555" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1955", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1955" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1955", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1955" } ], "release_date": "2009-06-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util billion laughs attack" }, { "cve": "CVE-2009-1956", "discovery_date": "2009-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504390" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the apr_brigade_vprintf function in Apache APR-util before 1.3.5 on big-endian platforms allows remote attackers to obtain sensitive information or cause a denial of service (application crash) via crafted input.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util single NULL byte buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1956" }, { "category": "external", "summary": "RHBZ#504390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1956", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1956" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1956", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1956" } ], "release_date": "2009-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util single NULL byte buffer overflow" }, { "cve": "CVE-2009-2412", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2009-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515698" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the Apache Portable Runtime (APR) library and the Apache Portable Utility library (aka APR-util) 0.9.x and 1.3.x allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger crafted calls to the (1) allocator_alloc or (2) apr_palloc function in memory/unix/apr_pools.c in APR; or crafted calls to the (3) apr_rmm_malloc, (4) apr_rmm_calloc, or (5) apr_rmm_realloc function in misc/apr_rmm.c in APR-util; leading to buffer overflows. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2412" }, { "category": "external", "summary": "RHBZ#515698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2412" } ], "release_date": "2009-08-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management" }, { "cve": "CVE-2009-3094", "discovery_date": "2009-09-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "521619" } ], "notes": [ { "category": "description", "text": "The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3094" }, { "category": "external", "summary": "RHBZ#521619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3094", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3094" } ], "release_date": "2009-09-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply" }, { "cve": "CVE-2009-3095", "discovery_date": "2009-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "522209" } ], "notes": [ { "category": "description", "text": "The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3095" }, { "category": "external", "summary": "RHBZ#522209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3095", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3095" } ], "release_date": "2009-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header" }, { "cve": "CVE-2009-4901", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "596426" } ], "notes": [ { "category": "description", "text": "The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 might allow local users to cause a denial of service (daemon crash) via crafted SCARD_SET_ATTRIB message data, which is improperly demarshalled and triggers a buffer over-read, a related issue to CVE-2010-0407.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4901" }, { "category": "external", "summary": "RHBZ#596426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4901", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4901" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages" }, { "cve": "CVE-2010-0407", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "596426" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 allow local users to gain privileges via crafted message data, which is improperly demarshalled.", "title": "Vulnerability description" }, { "category": "summary", "text": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0407" }, { "category": "external", "summary": "RHBZ#596426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0407", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0407" } ], "release_date": "2010-06-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages" }, { "cve": "CVE-2010-0434", "discovery_date": "2010-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570171" } ], "notes": [ { "category": "description", "text": "The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request.", "title": "Vulnerability description" }, { "category": "summary", "text": "httpd: request header information leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0434" }, { "category": "external", "summary": "RHBZ#570171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0434" } ], "release_date": "2009-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-04T21:30:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0602" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4AS-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4AS-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4AS-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4AS-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4AS-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4AS-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4AS-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4AS-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4AS-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4AS-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4AS-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4AS-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4AS-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4AS-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4AS-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4AS-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4AS-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4AS-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4AS-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4AS-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4AS-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4AS-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.noarch", "4ES-CERT-7.3:ant-0:1.6.5-1jpp_1rh.src", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.noarch", "4ES-CERT-7.3:avalon-logkit-0:1.2-2jpp_4rh.src", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.noarch", "4ES-CERT-7.3:axis-0:1.2.1-1jpp_3rh.src", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.noarch", "4ES-CERT-7.3:classpathx-jaf-0:1.0-2jpp_6rh.src", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.noarch", "4ES-CERT-7.3:classpathx-mail-0:1.1.1-2jpp_8rh.src", "4ES-CERT-7.3:geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:geronimo-specs-0:1.0-0.M4.1jpp_10rh.src", "4ES-CERT-7.3:geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.noarch", "4ES-CERT-7.3:jakarta-commons-modeler-0:2.0-3jpp_2rh.src", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.noarch", "4ES-CERT-7.3:log4j-0:1.2.12-1jpp_1rh.src", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.noarch", "4ES-CERT-7.3:mx4j-1:3.0.1-1jpp_4rh.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.src", "4ES-CERT-7.3:pcsc-lite-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-debuginfo-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-doc-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.i386", "4ES-CERT-7.3:pcsc-lite-libs-0:1.3.3-3.el4.x86_64", "4ES-CERT-7.3:rhpki-ca-0:7.3.0-20.el4.noarch", "4ES-CERT-7.3:rhpki-java-tools-0:7.3.0-10.el4.noarch", "4ES-CERT-7.3:rhpki-kra-0:7.3.0-14.el4.noarch", "4ES-CERT-7.3:rhpki-manage-0:7.3.0-19.el4.noarch", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.i386", "4ES-CERT-7.3:rhpki-native-tools-0:7.3.0-6.el4.x86_64", "4ES-CERT-7.3:rhpki-ocsp-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:rhpki-tks-0:7.3.0-13.el4.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-0:5.5.23-0jpp_4rh.16.src", "4ES-CERT-7.3:tomcat5-common-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jasper-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-server-lib-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.noarch", "4ES-CERT-7.3:xerces-j2-0:2.7.1-1jpp_1rh.src", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.noarch", "4ES-CERT-7.3:xml-commons-0:1.3.02-2jpp_1rh.src", "4ES-CERT-7.3:xml-commons-apis-0:1.3.02-2jpp_1rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "httpd: request header information leak" } ] }
rhsa-2009_1143
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix\nvarious issues are now available for Red Hat Enterprise Linux 5 as JBEAP\n4.2.0.CP07.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.2.0.CP06.\n\nThese updated packages include bug fixes and enhancements which are\ndetailed in the release notes. The link to the release notes is available\nbelow in the References section of this errata.\n\nThe following security issues are also fixed with this release:\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications deployed on JBossWeb when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser JBossWeb uses to parse configuration files. A\nmalicious web application running on a JBossWeb instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same JBossWeb instance. (CVE-2009-0783)\n\nWarning: before applying this update, please back up the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.2 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1143", "url": "https://access.redhat.com/errata/RHSA-2009:1143" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp07/html-single/Release_Notes/index.html", "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp07/html-single/Release_Notes/index.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "499600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499600" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1143.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP07 update", "tracking": { "current_release_date": "2024-11-05T17:06:18+00:00", "generator": { "date": "2024-11-05T17:06:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1143", "initial_release_date": "2009-07-06T11:42:00+00:00", "revision_history": [ { "date": "2009-07-06T11:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-06T07:42:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el5.src", "product": { "name": "jgroups-1:2.4.6-1.ep1.el5.src", "product_id": "jgroups-1:2.4.6-1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.2.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "product_id": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.1GA_CP01.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.3.el5?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "product": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "product_id": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.2.0-5.GA_CP07.ep1.1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-1.ep1.13.el5.src", "product": { "name": "jboss-seam-0:1.2.1-1.ep1.13.el5.src", "product_id": "jboss-seam-0:1.2.1-1.ep1.13.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-1.ep1.13.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "product": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "product_id": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.2.0-4.GA_CP07.5.1.ep1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el5.noarch", "product": { "name": "jgroups-1:2.4.6-1.ep1.el5.noarch", "product_id": "jgroups-1:2.4.6-1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_id": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations-javadoc@3.0.0-1jpp.ep1.5.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-1.10.1GA_CP01.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_id": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.1GA_CP01.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "product": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "product_id": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager-javadoc@3.3.2-2.4.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_id": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator-javadoc@3.0.0-1jpp.ep1.8.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "product": { "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "product_id": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.2.0-5.GA_CP07.ep1.1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "product": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "product_id": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.2.0-5.GA_CP07.ep1.1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "product_id": "jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-1.ep1.13.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "product": { "name": "jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "product_id": "jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-1.ep1.13.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product_id": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.2.0-4.GA_CP07.5.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product": { "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product_id": "jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.2.0-4.GA_CP07.5.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product": { "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product_id": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.2.0.GA_CP07-bin@4.2.0-4.GA_CP07.5.1.ep1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch" }, "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch" }, "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch" }, "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-1.ep1.13.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch" }, "product_reference": "jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-1.ep1.13.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src" }, "product_reference": "jboss-seam-0:1.2.1-1.ep1.13.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch" }, "product_reference": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src" }, "product_reference": "jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch" }, "product_reference": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch" }, "product_reference": "jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" }, "product_reference": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src" }, "product_reference": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.2.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.2.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1143" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1143" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1143" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-annotations-0:3.3.1-1.10.1GA_CP01.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.1GA_CP01.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.2.el5.src", "5Server-JBEAP-4.2.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.2.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-0:3.3.2-2.4.1.ep1.el5.src", "5Server-JBEAP-4.2.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.3.el5.src", "5Server-JBEAP-4.2.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.3.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.noarch", "5Server-JBEAP-4.2.0:jakarta-slide-webdavclient-0:2.1-9.2.el5.src", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jboss-remoting-0:2.2.3-2.ep1.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jboss-seam-0:1.2.1-1.ep1.13.el5.src", "5Server-JBEAP-4.2.0:jboss-seam-docs-0:1.2.1-1.ep1.13.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-0:4.2.0-4.GA_CP07.5.1.ep1.el5.src", "5Server-JBEAP-4.2.0:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossas-client-0:4.2.0-4.GA_CP07.5.1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.2.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.noarch", "5Server-JBEAP-4.2.0:jgroups-1:2.4.6-1.ep1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch", "5Server-JBEAP-4.2.0:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.1.el5.src", "5Server-JBEAP-4.2.0:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.1.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1616
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Network Satellite Server 5.2 and 5.3.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nThis update corrects several security vulnerabilities in the Tomcat\ncomponent shipped as part of Red Hat Network Satellite Server. In a typical\noperating environment, Tomcat is not exposed to users of Satellite Server\nin a vulnerable manner: By default, only Satellite Server applications are\nrunning on Tomcat. This update will reduce risk in unique Satellite Server\nenvironments.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2007:1069 did not\naddress all possible flaws in the way Tomcat handles certain characters and\ncharacter sequences in cookie values. A remote attacker could use this flaw\nto obtain sensitive information, such as session IDs, and then use this\ninformation for session hijacking attacks. (CVE-2007-5333)\n\nNote: The fix for the CVE-2007-5333 flaw changes the default cookie\nprocessing behavior: With this update, version 0 cookies that contain\nvalues that must be quoted to be valid are automatically changed to version\n1 cookies. To reactivate the previous, but insecure behavior, add the\nfollowing entry to the \"/etc/tomcat5/catalina.properties\" file:\n\norg.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications running on Tomcat when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Red Hat Network Satellite Server 5.2 and 5.3 are advised to\nupgrade to these updated tomcat packages, which contain backported patches\nto resolve these issues. Tomcat must be restarted for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1616", "url": "https://access.redhat.com/errata/RHSA-2009:1616" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#low", "url": "http://www.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1616.json" } ], "title": "Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server", "tracking": { "current_release_date": "2024-11-05T17:11:13+00:00", "generator": { "date": "2024-11-05T17:11:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1616", "initial_release_date": "2009-11-30T15:16:00+00:00", "revision_history": [ { "date": "2009-11-30T15:16:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-11-30T10:16:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:11:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Satellite 5.2 (RHEL v.4 AS)", "product": { "name": "Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.2::el4" } } }, { "category": "product_name", "name": "Red Hat Satellite 5.3 (RHEL v.4)", "product": { "name": "Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:network_satellite:5.3::el4" } } } ], "category": "product_family", "name": "Red Hat Satellite" }, { "branches": [ { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp_18rh?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp_18rh?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp_18rh.src", "product": { "name": "tomcat5-0:5.5.23-0jpp_18rh.src", "product_id": "tomcat5-0:5.5.23-0jpp_18rh.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp_18rh?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_18rh.src as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_18rh.src", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.2 (RHEL v.4 AS)", "product_id": "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp_18rh.src as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp_18rh.src", "relates_to_product_reference": "4AS-RHNSAT5.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.3" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch as a component of Red Hat Satellite 5.3 (RHEL v.4)", "product_id": "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "relates_to_product_reference": "4AS-RHNSAT5.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1616" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1616" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1616" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1616" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-11-30T15:16:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1616" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.2:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.2:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-0:5.5.23-0jpp_18rh.src", "4AS-RHNSAT5.3:tomcat5-common-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jasper-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-jsp-2.0-api-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-server-lib-0:5.5.23-0jpp_18rh.noarch", "4AS-RHNSAT5.3:tomcat5-servlet-2.4-api-0:5.5.23-0jpp_18rh.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1144
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix\nvarious issues are now available for Red Hat Enterprise Linux 4 as JBEAP\n4.2.0.CP07.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 4 serves as a\nreplacement to JBEAP 4.2.0.CP06.\n\nThese updated packages include bug fixes and enhancements which are\ndetailed in the release notes. The link to the release notes is available\nbelow in the References section of this errata.\n\nThe following security issues are also fixed with this release:\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications deployed on JBossWeb when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser JBossWeb uses to parse configuration files. A\nmalicious web application running on a JBossWeb instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same JBossWeb instance. (CVE-2009-0783)\n\nWarning: before applying this update, please back up the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.2 on Red Hat Enterprise Linux 4 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1144", "url": "https://access.redhat.com/errata/RHSA-2009:1144" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp07/html-single/Release_Notes/index.html", "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp07/html-single/Release_Notes/index.html" }, { "category": "external", "summary": "499605", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499605" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1144.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0.CP07 update", "tracking": { "current_release_date": "2024-11-05T17:06:24+00:00", "generator": { "date": "2024-11-05T17:06:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1144", "initial_release_date": "2009-07-06T11:42:00+00:00", "revision_history": [ { "date": "2009-07-06T11:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-06T07:42:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "product": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "product_id": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hsqldb@1.8.0.8-2.patch02.1jpp.ep1.2.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el4.src", "product": { "name": "jgroups-1:2.4.6-1.ep1.el4.src", "product_id": "jgroups-1:2.4.6-1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "product": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "product_id": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-9jpp.ep1.2.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "product_id": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.GA_CP01.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.src", "product": { "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.src", "product_id": "jboss-seam-0:1.2.1-1.ep1.19.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-1.ep1.19.el4?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "product": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "product_id": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.2.0-5.GA_CP07.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "product": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "product_id": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.2.0-4.GA_CP07.5.ep1.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "product": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "product_id": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hsqldb@1.8.0.8-2.patch02.1jpp.ep1.2.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el4.noarch", "product": { "name": "jgroups-1:2.4.6-1.ep1.el4.noarch", "product_id": "jgroups-1:2.4.6-1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP08.0jpp.ep1.2.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "product": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "product_id": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-9jpp.ep1.2.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "product": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_id": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations-javadoc@3.0.0-1jpp.ep1.5.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_id": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.GA_CP01.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-1.10.GA_CP01.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "product": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "product_id": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager-javadoc@3.3.2-2.4.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "product": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_id": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator-javadoc@3.0.0-1jpp.ep1.8.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "product_id": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-1.ep1.19.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "product": { "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "product_id": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-1.ep1.19.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "product": { "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "product_id": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.2.0-5.GA_CP07.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "product": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "product_id": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.2.0-5.GA_CP07.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product": { "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product_id": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.2.0-4.GA_CP07.5.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product": { "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product_id": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.2.0.GA_CP07-bin@4.2.0-4.GA_CP07.5.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product_id": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.2.0-4.GA_CP07.5.ep1.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-1.ep1.19.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src" }, "product_reference": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch" }, "product_reference": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src" }, "product_reference": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 AS", "product_id": "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-1.ep1.19.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-1.ep1.19.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src" }, "product_reference": "jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch" }, "product_reference": "jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src" }, "product_reference": "rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.2.0 for RHEL 4 ES", "product_id": "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1144" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:42:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4AS-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4AS-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4AS-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jboss-seam-0:1.2.1-1.ep1.19.el4.src", "4ES-JBEAP:jboss-seam-docs-0:1.2.1-1.ep1.19.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-0:4.2.0-4.GA_CP07.5.ep1.el4.src", "4ES-JBEAP:jbossas-4.2.0.GA_CP07-bin-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossas-client-0:4.2.0-4.GA_CP07.5.ep1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:rh-eap-docs-0:4.2.0-5.GA_CP07.ep1.1.el4.src", "4ES-JBEAP:rh-eap-docs-examples-0:4.2.0-5.GA_CP07.ep1.1.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1146
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nvarious issues are now available for Red Hat Enterprise Linux 4 as JBEAP\n4.3.0.CP05.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 4 serves as a\nreplacement to JBEAP 4.3.0.CP04.\n\nThese updated packages include bug fixes and enhancements which are\ndetailed in the release notes. The link to the release notes is available\nbelow in the References section of this errata.\n\nThe following security issues are also fixed with this release:\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications deployed on JBossWeb when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser JBossWeb uses to parse configuration files. A\nmalicious web application running on a JBossWeb instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same JBossWeb instance. (CVE-2009-0783)\n\nWarning: before applying this update, please back up the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1146", "url": "https://access.redhat.com/errata/RHSA-2009:1146" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp05/html-single/Release_Notes/index.html", "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp05/html-single/Release_Notes/index.html" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "499608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499608" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1146.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP05 update", "tracking": { "current_release_date": "2024-11-05T17:06:37+00:00", "generator": { "date": "2024-11-05T17:06:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1146", "initial_release_date": "2009-07-06T11:41:00+00:00", "revision_history": [ { "date": "2009-07-06T11:41:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-06T07:41:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "product": { "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "product_id": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-javadoc@2.1.4-1.11.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.11.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "product": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "product_id": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hsqldb@1.8.0.8-2.patch02.1jpp.ep1.2.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "product": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "product_id": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-spi@1.0.0-1.GA_CP02.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el4.noarch", "product": { "name": "jgroups-1:2.4.6-1.ep1.el4.noarch", "product_id": "jgroups-1:2.4.6-1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "product": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "product_id": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP04.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "product": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "product_id": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP04.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el4?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "product": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "product_id": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-9jpp.ep1.2.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "product": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "product_id": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-2.SP3_CP08.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "product": { "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "product_id": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-native42@2.0.1-3.SP2_CP06.3.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "product": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "product_id": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-3.SP2_CP06.3.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP08.0jpp.ep1.2.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "product": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_id": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations-javadoc@3.0.0-1jpp.ep1.5.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_id": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.GA_CP01.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-1.10.GA_CP01.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "product": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "product_id": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager-javadoc@3.3.2-2.4.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "product": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_id": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator-javadoc@3.0.0-1jpp.ep1.8.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-5.GA_CP05.ep1.2.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "product_id": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-5.GA_CP05.ep1.2.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product": { "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product_id": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP05-bin@4.3.0-4.GA_CP05.6.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product": { "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product_id": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-4.GA_CP05.6.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product_id": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-4.GA_CP05.6.ep1.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "product_id": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.11.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "product": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "product_id": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hsqldb@1.8.0.8-2.patch02.1jpp.ep1.2.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "product": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "product_id": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-spi@1.0.0-1.GA_CP02.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.6-1.ep1.el4.src", "product": { "name": "jgroups-1:2.4.6-1.ep1.el4.src", "product_id": "jgroups-1:2.4.6-1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.6-1.ep1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "product": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "product_id": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP04.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "product": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "product_id": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP04.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "product": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "product_id": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-cache@1.4.1-6.SP13.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "product": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "product_id": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP05.1jpp.ep1.1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "product": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "product_id": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-slide-webdavclient@2.1-9.2.el4?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "product": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "product_id": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.7.1-9jpp.ep1.2.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "product": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "product_id": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-2.SP3_CP08.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "product": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "product_id": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "product": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "product_id": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-3.SP2_CP06.3.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP08.0jpp.ep1.2.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "product": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "product_id": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-commons-annotations@3.0.0-1jpp.ep1.5.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "product": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "product_id": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.10.GA_CP01.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "product": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "product_id": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.4.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "product": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "product_id": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-validator@3.0.0-1jpp.ep1.8.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "product": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "product_id": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP11.0jpp.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "product": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "product_id": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-5.GA_CP05.ep1.2.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "product": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "product_id": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-4.GA_CP05.6.ep1.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch" }, "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src" }, "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch" }, "product_reference": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch" }, "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src" }, "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src" }, "product_reference": "hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch" }, "product_reference": "hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src" }, "product_reference": "hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch" }, "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src" }, "product_reference": "hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch" }, "product_reference": "hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src" }, "product_reference": "hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src" }, "product_reference": "jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src" }, "product_reference": "jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch" }, "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src" }, "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch" }, "product_reference": "jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch" }, "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src" }, "product_reference": "jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.6-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.6-1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" }, "product_reference": "xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1146" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-06T11:41:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4AS-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4AS-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4AS-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4AS-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.11.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.11.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.10.GA_CP01.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.10.GA_CP01.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-0:3.0.0-1jpp.ep1.5.el4.src", "4ES-JBEAP-4.3.0:hibernate3-commons-annotations-javadoc-0:3.0.0-1jpp.ep1.5.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.4.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.4.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP08.0jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-validator-0:3.0.0-1jpp.ep1.8.el4.src", "4ES-JBEAP-4.3.0:hibernate3-validator-javadoc-0:3.0.0-1jpp.ep1.8.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:hsqldb-1:1.8.0.8-2.patch02.1jpp.ep1.2.el4.src", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.noarch", "4ES-JBEAP-4.3.0:jakarta-slide-webdavclient-0:2.1-9.2.el4.src", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-cache-0:1.4.1-6.SP13.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-2.SP3_CP08.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-2.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.15.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-4.GA_CP05.6.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP05-bin-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-4.GA_CP05.6.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP05.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP11.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-3.SP2_CP06.3.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP04.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP04.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-native42-0:2.0.1-3.SP2_CP06.3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-spi-0:1.0.0-1.GA_CP02.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.6-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-5.GA_CP05.ep1.2.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-5.GA_CP05.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.noarch", "4ES-JBEAP-4.3.0:xerces-j2-0:2.7.1-9jpp.ep1.2.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1454
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat5 packages that fix several security issues are now available\nfor JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 23 September 2009]\nThis erratum has been updated to include replacement packages for JBoss\nEnterprise Web Server 1.0.0 for Red Hat Enterprise Linux 4. The original\npackages did not contain a fix for the low security impact issue\nCVE-2009-0783. The packages for JBoss Enterprise Web Server 1.0.0 for Red\nHat Enterprise Linux 5 are unchanged as they included the fix for\nCVE-2009-0783.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nIt was discovered that Tomcat does not properly handle a certain character\nand character sequence in cookie values. A remote attacker could use this\nflaw to obtain sensitive information, such as session IDs, and then use\nthis information for session hijacking attacks. (CVE-2007-5333)\n\nNote: The fix for the CVE-2007-5333 flaw changes the default cookie\nprocessing behavior: With this update, version 0 cookies that contain\nvalues that must be quoted to be valid are automatically changed to version\n1 cookies. To reactivate the previous, but insecure behavior, add the\nfollowing entry to the \"/etc/tomcat5/catalina.properties\" file:\n\norg.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications running on Tomcat when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Tomcat must be restarted for\nthis update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1454", "url": "https://access.redhat.com/errata/RHSA-2009:1454" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1454.json" } ], "title": "Red Hat Security Advisory: tomcat5 security update", "tracking": { "current_release_date": "2024-11-05T17:09:21+00:00", "generator": { "date": "2024-11-05T17:09:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1454", "initial_release_date": "2009-09-21T15:51:00+00:00", "revision_history": [ { "date": "2009-09-21T15:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-23T11:15:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:09:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.9.6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product": { "name": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_id": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-1.patch07.19.ep5.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "product": { "name": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "product_id": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.9.6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "product": { "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "product_id": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-1.patch07.19.ep5.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src" }, "product_reference": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src" }, "product_reference": "tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-21T15:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1454" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-21T15:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1454" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-21T15:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1454" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-21T15:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1454" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-21T15:51:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1454" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-0:5.5.23-1.patch07.19.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-1.patch07.19.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-1.patch07.19.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-0:5.5.23-0jpp.9.6.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.9.6.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.23-0jpp.9.6.ep5.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1164
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nIt was discovered that the Red Hat Security Advisory RHSA-2007:0871 did not\naddress all possible flaws in the way Tomcat handles certain characters and\ncharacter sequences in cookie values. A remote attacker could use this flaw\nto obtain sensitive information, such as session IDs, and then use this\ninformation for session hijacking attacks. (CVE-2007-5333)\n\nNote: The fix for the CVE-2007-5333 flaw changes the default cookie\nprocessing behavior: with this update, version 0 cookies that contain\nvalues that must be quoted to be valid are automatically changed to version\n1 cookies. To reactivate the previous, but insecure behavior, add the\nfollowing entry to the \"/etc/tomcat5/catalina.properties\" file:\n\norg.apache.tomcat.util.http.ServerCookie.VERSION_SWITCH=false\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications running on Tomcat when FORM-based authentication was used.\n(CVE-2009-0580)\n\nA cross-site scripting (XSS) flaw was found in the examples calendar\napplication. With some web browsers, remote attackers could use this flaw\nto inject arbitrary web script or HTML via the \"time\" parameter.\n(CVE-2009-0781)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Tomcat must be restarted for\nthis update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1164", "url": "https://access.redhat.com/errata/RHSA-2009:1164" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-5.html", "url": "http://tomcat.apache.org/security-5.html" }, { "category": "external", "summary": "427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "489028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489028" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1164.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T17:06:42+00:00", "generator": { "date": "2024-11-05T17:06:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1164", "initial_release_date": "2009-07-21T20:50:00+00:00", "revision_history": [ { "date": "2009-07-21T20:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-21T16:56:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_3.2?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_3.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_3.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_3.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_3.2?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.7.el5_3.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5333", "discovery_date": "2008-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "427766" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 6.0.0 through 6.0.14, 5.5.0 through 5.5.25, and 4.1.0 through 4.1.36 does not properly handle (1) double quote (\") characters or (2) %5C (encoded backslash) sequences in a cookie value, which might cause sensitive information such as session IDs to be leaked to remote attackers and enable session hijacking attacks. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385.", "title": "Vulnerability description" }, { "category": "summary", "text": "Improve cookie parsing for tomcat5", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5333\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5333" }, { "category": "external", "summary": "RHBZ#427766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427766" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5333", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5333" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-21T20:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1164" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Improve cookie parsing for tomcat5" }, { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-21T20:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1164" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-21T20:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1164" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-21T20:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1164" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0781", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2009-03-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "489028" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in jsp/cal/cal2.jsp in the calendar application in the examples web application in Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 allows remote attackers to inject arbitrary web script or HTML via the time parameter, related to \"invalid HTML.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: XSS in Apache Tomcat calendar application", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2009-0781\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0781" }, { "category": "external", "summary": "RHBZ#489028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0781", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0781" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0781", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0781" } ], "release_date": "2009-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-21T20:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1164" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: XSS in Apache Tomcat calendar application" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-21T20:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1164" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client-Workstation:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client-Workstation:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Client:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Client:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.src", "5Server:tomcat5-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-admin-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-common-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.ppc64", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-debuginfo-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jasper-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-server-lib-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.7.el5_3.2.x86_64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.i386", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ia64", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.ppc", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.s390x", "5Server:tomcat5-webapps-0:5.5.23-0jpp.7.el5_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
rhsa-2009_1506
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat6 packages that fix several security issues are now available\nfor JBoss Enterprise Web Server 1.0.0 for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer\nPages (JSP) technologies.\n\nIt was discovered that request dispatchers did not properly normalize user\nrequests that have trailing query strings, allowing remote attackers to\nsend specially-crafted requests that would cause an information leak.\n(CVE-2008-5515)\n\nA flaw was found in the way the Tomcat AJP (Apache JServ Protocol)\nconnector processes AJP connections. An attacker could use this flaw to\nsend specially-crafted requests that would cause a temporary denial of\nservice. (CVE-2009-0033)\n\nIt was discovered that the error checking methods of certain authentication\nclasses did not have sufficient error checking, allowing remote attackers\nto enumerate (via brute force methods) usernames registered with\napplications running on Tomcat when FORM-based authentication was used.\n(CVE-2009-0580)\n\nIt was discovered that web applications containing their own XML parsers\ncould replace the XML parser Tomcat uses to parse configuration files. A\nmalicious web application running on a Tomcat instance could read or,\npotentially, modify the configuration and XML-based data of other web\napplications deployed on the same Tomcat instance. (CVE-2009-0783)\n\nUsers of Tomcat should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Tomcat must be restarted for\nthis update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1506", "url": "https://access.redhat.com/errata/RHSA-2009:1506" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html", "url": "http://tomcat.apache.org/security-6.html" }, { "category": "external", "summary": "493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1506.json" } ], "title": "Red Hat Security Advisory: tomcat6 security update", "tracking": { "current_release_date": "2024-11-05T17:09:51+00:00", "generator": { "date": "2024-11-05T17:09:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1506", "initial_release_date": "2009-10-14T16:15:00+00:00", "revision_history": [ { "date": "2009-10-14T16:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-10-14T12:15:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:09:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.18-12.0.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.18-11.3.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.18-11.3.ep5.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.18-12.0.ep5.el5.src", "product": { "name": "tomcat6-0:6.0.18-12.0.ep5.el5.src", "product_id": "tomcat6-0:6.0.18-12.0.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.18-12.0.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.18-11.3.ep5.el4.src", "product": { "name": "tomcat6-0:6.0.18-11.3.ep5.el4.src", "product_id": "tomcat6-0:6.0.18-11.3.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.18-11.3.ep5.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.18-11.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src" }, "product_reference": "tomcat6-0:6.0.18-11.3.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS", "product_id": "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.18-11.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src" }, "product_reference": "tomcat6-0:6.0.18-11.3.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES", "product_id": "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.18-12.0.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src" }, "product_reference": "tomcat6-0:6.0.18-12.0.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server", "product_id": "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-5.0.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5515", "discovery_date": "2009-06-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504753" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat request dispatcher information disclosure vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5515" }, { "category": "external", "summary": "RHBZ#504753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504753" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5515", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" } ], "release_date": "2009-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-14T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1506" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat request dispatcher information disclosure vulnerability" }, { "cve": "CVE-2009-0033", "discovery_date": "2009-01-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "493381" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Denial-Of-Service with AJP connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0033" }, { "category": "external", "summary": "RHBZ#493381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0033", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0033" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-14T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1506" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat6 Denial-Of-Service with AJP connection" }, { "cve": "CVE-2009-0580", "discovery_date": "2009-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "503978" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a % (percent) value for the j_password parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat6 Information disclosure in authentication classes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0580" }, { "category": "external", "summary": "RHBZ#503978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503978" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0580", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0580" } ], "release_date": "2009-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-14T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1506" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat6 Information disclosure in authentication classes" }, { "cve": "CVE-2009-0783", "discovery_date": "2009-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "504153" } ], "notes": [ { "category": "description", "text": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat XML parser information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0783" }, { "category": "external", "summary": "RHBZ#504153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504153" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0783", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0783" } ], "release_date": "2009-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-10-14T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1506" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 1.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-0:6.0.18-11.3.ep5.el4.src", "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-11.3.ep5.el4.noarch", "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-11.3.ep5.el4.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-0:6.0.18-12.0.ep5.el5.src", "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.18-12.0.ep5.el5.noarch", "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.18-12.0.ep5.el5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat XML parser information disclosure" } ] }
ghsa-9737-qmgc-hfr9
Vulnerability from github
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "4.1.0" }, { "fixed": "4.1.40" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "5.5.0" }, { "fixed": "5.5.28" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.20" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2008-5515" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": true, "github_reviewed_at": "2022-06-09T23:48:28Z", "nvd_published_at": "2009-06-16T21:00:00Z", "severity": "MODERATE" }, "details": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "id": "GHSA-9737-qmgc-hfr9", "modified": "2024-02-21T19:56:16Z", "published": "2022-05-14T01:17:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5515" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/6b61911f94d6d8d49ee933c5f1882a7e7c336d2c" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval:org.mitre.oval:def:10422" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval:org.mitre.oval:def:19452" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval:org.mitre.oval:def:6445" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html" }, { "type": "WEB", "url": "http://jvn.jp/en/jp/JVN63832775/index.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4077" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-4.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-5.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-6.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2011/dsa-2207" }, { "type": "WEB", "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Directory Traversal in Apache Tomcat" }
gsd-2008-5515
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2008-5515", "description": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "id": "GSD-2008-5515", "references": [ "https://www.suse.com/security/cve/CVE-2008-5515.html", "https://www.debian.org/security/2011/dsa-2207", "https://access.redhat.com/errata/RHSA-2010:0602", "https://access.redhat.com/errata/RHSA-2009:1617", "https://access.redhat.com/errata/RHSA-2009:1616", "https://access.redhat.com/errata/RHSA-2009:1563", "https://access.redhat.com/errata/RHSA-2009:1562", "https://access.redhat.com/errata/RHSA-2009:1506", "https://access.redhat.com/errata/RHSA-2009:1454", "https://access.redhat.com/errata/RHSA-2009:1164", "https://access.redhat.com/errata/RHSA-2009:1146", "https://access.redhat.com/errata/RHSA-2009:1145", "https://access.redhat.com/errata/RHSA-2009:1144", "https://access.redhat.com/errata/RHSA-2009:1143", "https://linux.oracle.com/cve/CVE-2008-5515.html", "https://packetstormsecurity.com/files/cve/CVE-2008-5515" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-5515" ], "details": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "id": "GSD-2008-5515", "modified": "2023-12-13T01:23:04.404618Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-5515", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "name": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "name": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "name": "http://secunia.com/advisories/35685", "refsource": "MISC", "url": "http://secunia.com/advisories/35685" }, { "name": "http://secunia.com/advisories/35788", "refsource": "MISC", "url": "http://secunia.com/advisories/35788" }, { "name": "http://secunia.com/advisories/37460", "refsource": "MISC", "url": "http://secunia.com/advisories/37460" }, { "name": "http://secunia.com/advisories/42368", "refsource": "MISC", "url": "http://secunia.com/advisories/42368" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1" }, { "name": "http://support.apple.com/kb/HT4077", "refsource": "MISC", "url": "http://support.apple.com/kb/HT4077" }, { "name": "http://tomcat.apache.org/security-4.html", "refsource": "MISC", "url": "http://tomcat.apache.org/security-4.html" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "MISC", "url": "http://tomcat.apache.org/security-5.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "MISC", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "http://www.debian.org/security/2011/dsa-2207", "refsource": "MISC", "url": "http://www.debian.org/security/2011/dsa-2207" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176" }, { "name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "http://www.vupen.com/english/advisories/2009/1856", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1856" }, { "name": "http://www.vupen.com/english/advisories/2009/3316", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "http://www.vupen.com/english/advisories/2010/3056", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3056" }, { "name": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html" }, { "name": "http://secunia.com/advisories/35393", "refsource": "MISC", "url": "http://secunia.com/advisories/35393" }, { "name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html", "refsource": "MISC", "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html" }, { "name": "http://www.vupen.com/english/advisories/2009/1535", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1535" }, { "name": "http://jvn.jp/en/jp/JVN63832775/index.html", "refsource": "MISC", "url": "http://jvn.jp/en/jp/JVN63832775/index.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "name": "http://secunia.com/advisories/39317", "refsource": "MISC", "url": "http://secunia.com/advisories/39317" }, { "name": "http://secunia.com/advisories/44183", "refsource": "MISC", "url": "http://secunia.com/advisories/44183" }, { "name": "http://www.securityfocus.com/archive/1/504170/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/504170/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/504202/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/504202/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/35263", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/35263" }, { "name": "http://www.vupen.com/english/advisories/2009/1520", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1520" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[4.1.0,4.1.40),[5.5.0,5.5.28),[6.0.0,6.0.19)", "affected_versions": "All versions starting from 4.1.0 before 4.1.40, all versions starting from 5.5.0 before 5.5.28, all versions starting from 6.0.0 before 6.0.19", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-22", "CWE-937" ], "date": "2022-06-09", "description": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request.", "fixed_versions": [ "4.1.40", "5.5.28", "6.0.20" ], "identifier": "CVE-2008-5515", "identifiers": [ "GHSA-9737-qmgc-hfr9", "CVE-2008-5515" ], "not_impacted": "All versions before 4.1.0, all versions starting from 4.1.40 before 5.5.0, all versions starting from 5.5.28 before 6.0.0, all versions starting from 6.0.19", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2022-05-14", "solution": "Upgrade to versions 4.1.40, 5.5.28, 6.0.20 or above.", "title": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2008-5515", "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3Cdev.tomcat.apache.org%3E", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452", "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445", "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html", "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html", "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html", "http://jvn.jp/en/jp/JVN63832775/index.html", "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2", "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2", "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2", "http://support.apple.com/kb/HT4077", "http://tomcat.apache.org/security-4.html", "http://tomcat.apache.org/security-5.html", "http://tomcat.apache.org/security-6.html", "http://www.debian.org/security/2011/dsa-2207", "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "https://github.com/advisories/GHSA-9737-qmgc-hfr9" ], "uuid": "6ab8cf4e-9a8f-4443-a935-b6070c894c1d" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-5515" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-1520", "refsource": "VUPEN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1520" }, { "name": "35263", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35263" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "http://tomcat.apache.org/security-4.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-4.html" }, { "name": "JVN#63832775", "refsource": "JVN", "tags": [ "Patch" ], "url": "http://jvn.jp/en/jp/JVN63832775/index.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html" }, { "name": "35393", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35393" }, { "name": "ADV-2009-1535", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/1535" }, { "name": "MDVSA-2009:138", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138" }, { "name": "MDVSA-2009:136", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136" }, { "name": "SUSE-SR:2009:012", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "name": "35685", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35685" }, { "name": "ADV-2009-1856", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/1856" }, { "name": "263529", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1" }, { "name": "35788", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/35788" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "37460", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/37460" }, { "name": "FEDORA-2009-11374", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html" }, { "name": "FEDORA-2009-11356", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html" }, { "name": "FEDORA-2009-11352", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "APPLE-SA-2010-03-29-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" }, { "name": "http://support.apple.com/kb/HT4077", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT4077" }, { "name": "SUSE-SR:2010:008", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "name": "39317", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/39317" }, { "name": "MDVSA-2010:176", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176" }, { "name": "HPSBUX02579", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "name": "ADV-2010-3056", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2010/3056" }, { "name": "42368", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/42368" }, { "name": "44183", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/44183" }, { "name": "DSA-2207", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2011/dsa-2207" }, { "name": "HPSBUX02860", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "name": "HPSBMA02535", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "name": "oval:org.mitre.oval:def:6445", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6445" }, { "name": "oval:org.mitre.oval:def:19452", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19452" }, { "name": "oval:org.mitre.oval:def:10422", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10422" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "20090610 [SECURITY] UPDATED CVE-2008-5515 RequestDispatcher directory traversal vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/504202/100/0/threaded" }, { "name": "20090608 [SECURITY] CVE-2008-5515 RequestDispatcher directory traversal vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/504170/100/0/threaded" }, { "name": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3Cdev.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3Cdev.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-06-16T21:00Z" } } }
var-200906-0603
Vulnerability from variot
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request. Apache Tomcat is prone to a remote information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may lead to further attacks. The following versions of Apache Tomcat are vulnerable: 6.0.0-6.0.18 5.5.0-5.5.27 4.1.0-4.1.39. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Modification, Denial of Service (DoS)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02515878 Version: 1
HPSBUX02579 SSRT100203 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Unauthorized
Modification, Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-11-23 Last Updated: 2010-11-23
Potential Security Impact: Remote information disclosure, unauthorized modification, or Denial of Service (DoS).
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These
vulnerabilities could be exploited remotely to disclose information, allows unauthorized modification, or create a Denial
of Service (DoS). The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite.
References: CVE-2010-2227, CVE-2010-1157, CVE-2009-0783, CVE-2009-0781, CVE-2009-0580, CVE-2009-0033, CVE-2008-5515
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.12 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2010-2227 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2010-1157 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2009-0783 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6 CVE-2009-0781 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2009-0580 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2009-0033 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2008-5515 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities. The updates are available for download from http://software.hp.com Note: HP-UX Web Server Suite v3.13 contains HP-UX Tomcat-based Servlet Engine v5.5.30.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.3.13 HPUXWS22ATW-B313-32.depot
HPUXWS22ATW-B313-64.depot
MANUAL ACTIONS: Yes - Update Install HP-UX Web Server Suite v3.13 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite
HP-UX B.11.23 HP-UX B.11.31 ================== hpuxws22TOMCAT.TOMCAT action: install revision B.5.5.30.01 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 23 November 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2010 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkzsg8IACgkQ4B86/C0qfVlFEQCg1wPaYQ84EkeiOjNAkrLGPVnQ 1aQAoK/qC5XheL13hyynXvA/jfWdKwQ0 =jKnI -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-788-1 June 15, 2009 tomcat6 vulnerabilities CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 8.10: libtomcat6-java 6.0.18-0ubuntu3.2 tomcat6-examples 6.0.18-0ubuntu3.2
Ubuntu 9.04: libtomcat6-java 6.0.18-0ubuntu6.1 tomcat6-examples 6.0.18-0ubuntu6.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Iida Minehiko discovered that Tomcat did not properly normalise paths. A remote attacker could send specially crafted requests to the server and bypass security restrictions, gaining access to sensitive content. (CVE-2008-5515)
Yoshihito Fukuyama discovered that Tomcat did not properly handle errors when the Java AJP connector and mod_jk load balancing are used. (CVE-2009-0033)
D. Matscheko and T. A remote attacker could exploit this in order to enumerate valid usernames. (CVE-2009-0580)
Deniz Cevik discovered that Tomcat did not properly escape certain parameters in the example calendar application which could result in browsers becoming vulnerable to cross-site scripting attacks when processing the output. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. Local users could exploit this to bypass security restrictions and gain access to certain sensitive files. (CVE-2009-0783)
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.diff.gz
Size/MD5: 22010 87c6105cd78ea5a8dbf62054fc4ba0aa
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.dsc
Size/MD5: 1378 823c008ffc927c0f3f5686fc6f5188d0
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz
Size/MD5: 3484249 9bdbb1c1d79302c80057a70b18fe6721
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 174164 dd24331b2709bd6641b4055d0b052eae
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 2961944 63c8c3e0300ed70a240b79ddd3299efb
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 37370 b9b1bd6dc9cfb52107811295401c09e4
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 53488 5006e5c394ec815f6d36c335d9f0abaf
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 714516 768cacbb74453b1a2a49e55d61b7bedd
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 419180 0663de0611fb9792d44aebad8aa24cc4
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 18612 95544319007f1f90321469c5d314c72e
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2_all.deb
Size/MD5: 24156 9f4d7a0671e9330ff2fa1a1c13a20c58
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.diff.gz
Size/MD5: 24779 221e0f51259495fd01da2a6b67358b17
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.dsc
Size/MD5: 1411 e3bac3c39b2e6db3267699a533b17add
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz
Size/MD5: 3484249 9bdbb1c1d79302c80057a70b18fe6721
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java-doc_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 246196 54e990e7893923b8b6df4bcce9f3ba22
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 172500 abf989790a45def65d5de9a7f9b010df
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 2846254 c1c0180751500ce58c51b97de9f2d6d9
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 37874 e7d401faba215af22ecff31b4a675fad
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 53184 194153ab21adac9a47baaf92ea8d2acb
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 714212 d52e9abc75108a8f059346e09d47b511
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 418316 3a7110c9da4bd72a7019cbb75651da73
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 20520 ea5e54c91e7055e281d61e63f0e140f2
http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1_all.deb
Size/MD5: 24952 ec80f910d6c8e606c090ba8dd737bc4c
. NOTE: this issue exists because of an incomplete fix for CVE-2007-3385 (CVE-2007-5333).
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when the Java AJP connector and mod_jk load balancing are used, allows remote attackers to cause a denial of service (application outage) via a crafted request with invalid headers, related to temporary blocking of connectors that have encountered errors, as demonstrated by an error involving a malformed HTTP Host header (CVE-2009-0033).
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18, when FORM authentication is used, allows remote attackers to enumerate valid usernames via requests to /j_security_check with malformed URL encoding of passwords, related to improper error checking in the (1) MemoryRealm, (2) DataSourceRealm, and (3) JDBCRealm authentication realms, as demonstrated by a \% (percent) value for the j_password parameter (CVE-2009-0580).
Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0 through 6.0.18 permits web applications to replace an XML parser used for other web applications, which allows local users to read or modify the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web applications via a crafted application that is loaded earlier than the target application (CVE-2009-0783). (dot dot) in an entry in a WAR file, as demonstrated by a ../../bin/catalina.bat entry (CVE-2009-2693).
Apache Tomcat 5.5.0 through 5.5.29 and 6.0.0 through 6.0.26 might allow remote attackers to discover the server's hostname or IP address by sending a request for a resource that requires (1) BASIC or (2) DIGEST authentication, and then reading the realm field in the WWW-Authenticate header in the reply (CVE-2010-1157).
Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0 beta does not properly handle an invalid Transfer-Encoding header, which allows remote attackers to cause a denial of service (application outage) or obtain sensitive information via a crafted header that interferes with recycling of a buffer. (CVE-2010-2227)
Packages for 2008.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been patched to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227
Updated Packages:
Mandriva Linux 2008.0: b7ec529ef67655e138bb9845381dafe0 2008.0/i586/tomcat5-5.5.23-9.2.10.3mdv2008.0.i586.rpm 7480f62988c594c5e963968a5d8a760c 2008.0/i586/tomcat5-admin-webapps-5.5.23-9.2.10.3mdv2008.0.i586.rpm 81f00d0be9c8fad809640b83015fd73e 2008.0/i586/tomcat5-common-lib-5.5.23-9.2.10.3mdv2008.0.i586.rpm 5e2b03d332177ca8f1b59b672e568028 2008.0/i586/tomcat5-jasper-5.5.23-9.2.10.3mdv2008.0.i586.rpm fd942acf4a4b56c678cf8dc46b3cf23b 2008.0/i586/tomcat5-jasper-javadoc-5.5.23-9.2.10.3mdv2008.0.i586.rpm 482cfd3a9f47ccfc8ed33e29918bd131 2008.0/i586/tomcat5-jsp-2.0-api-5.5.23-9.2.10.3mdv2008.0.i586.rpm 97a9df65785526f25233c22c1c077eab 2008.0/i586/tomcat5-jsp-2.0-api-javadoc-5.5.23-9.2.10.3mdv2008.0.i586.rpm cb9a2042c893f1818bef3fdec427da8b 2008.0/i586/tomcat5-server-lib-5.5.23-9.2.10.3mdv2008.0.i586.rpm 41e632f8c33e4c0d0d8106fbd4b1448f 2008.0/i586/tomcat5-servlet-2.4-api-5.5.23-9.2.10.3mdv2008.0.i586.rpm 9c9ae10e58d6cf12b64400d3ba3c8895 2008.0/i586/tomcat5-servlet-2.4-api-javadoc-5.5.23-9.2.10.3mdv2008.0.i586.rpm 9967a35bf6a073e8a8509da3c5a42559 2008.0/i586/tomcat5-webapps-5.5.23-9.2.10.3mdv2008.0.i586.rpm 723023ef6f65aee545713e42809d5b86 2008.0/SRPMS/tomcat5-5.5.23-9.2.10.3mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 4b424c91fb912dc8d58ecfaf887a730c 2008.0/x86_64/tomcat5-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm ca5003fcc1480d072729f2e3a01f374c 2008.0/x86_64/tomcat5-admin-webapps-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm 83c84b3c3543e561be43c439931432e5 2008.0/x86_64/tomcat5-common-lib-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm e2a2adee1147b24791cdbc9612bbf812 2008.0/x86_64/tomcat5-jasper-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm a31a7de061b6d692924e2be3b3ee2a9c 2008.0/x86_64/tomcat5-jasper-javadoc-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm 42dff6a2eecaeb735dae70ffa28bfd83 2008.0/x86_64/tomcat5-jsp-2.0-api-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm 31da50a7f741eee25f7d3920ece1531c 2008.0/x86_64/tomcat5-jsp-2.0-api-javadoc-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm 1670728be5615301bb60b2b01b993a1e 2008.0/x86_64/tomcat5-server-lib-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm ee4c0935479f16f258c78ba2c5225e84 2008.0/x86_64/tomcat5-servlet-2.4-api-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm 3383de2b3f2953ee01020d9b502900b3 2008.0/x86_64/tomcat5-servlet-2.4-api-javadoc-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm b4fcecfae58187c2e0f644f569969ca6 2008.0/x86_64/tomcat5-webapps-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm 723023ef6f65aee545713e42809d5b86 2008.0/SRPMS/tomcat5-5.5.23-9.2.10.3mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFMjL+MmqjQ0CJFipgRAu5tAJ9opOdrTTLzYdyAcuZx+7WfwtcLbQCeOTn4 cZE6uUZ95kih/bicVxL4f/c= =OWxp -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
References: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783.
The calendar application in the examples web application contains an XSS flaw due to invalid HTML which renders the XSS filtering protection ineffective (CVE-2009-0781)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200906-0603", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.22" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.23" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.19" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.25" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.21" }, { "model": "tomcat", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "4.1.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.9" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "6.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.26" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.25" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.23" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.22" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.21" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.20" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.19" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.18" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.2" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "5.5.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.39" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.38" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.37" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.36" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.35" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.34" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.32" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.31" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.30" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.29" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.28" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.24" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.12" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.10" }, { "model": "tomcat", "scope": "eq", "trust": 1.3, "vendor": "apache", "version": "4.1.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.33" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "6.0.17" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.14" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.3" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.4" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.1" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.16" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.15" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.6" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.11" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.8" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.5" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.27" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.0" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "4.1.13" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.7" }, { "model": "tomcat", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "5.5.9" }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.55" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.52" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.51" }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.25" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.24" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.23" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.22" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.21" }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.2" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0.1" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "blackberry enterprise server for novell groupwise", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.1" }, { "model": "blackberry enterprise server for novell groupwise", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.7" }, { "model": "blackberry enterprise server for novell groupwise", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "blackberry enterprise server for exchange mr1", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.1" }, { "model": "blackberry enterprise server for exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0" }, { "model": "blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0" }, { "model": "blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.7" }, { "model": "blackberry enterprise server for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "blackberry enterprise server for domino mr1", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server for domino", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "blackberry enterprise server express for exchange mr1", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server express for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server express for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.1" }, { "model": "blackberry enterprise server express for exchange", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "blackberry enterprise server express for domino mr1", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server express for domino", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "5.0.2" }, { "model": "blackberry enterprise server express for domino", "scope": "eq", "trust": 0.3, "vendor": "rim", "version": "4.1.4" }, { "model": "red hat network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4)5.1" }, { "model": "network satellite", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "45.3" }, { "model": "network satellite", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "45.2" }, { "model": "jboss enterprise web server el4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "jboss enterprise web server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.0" }, { "model": "jboss enterprise application platform el5", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.3" }, { "model": "jboss enterprise application platform el4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.3" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.3" }, { "model": "jboss enterprise application platform el5", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.2" }, { "model": "jboss enterprise application platform el4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.2" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.2" }, { "model": "enterprise linux eus 5.3.z server", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "developer suite as4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "certificate server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "application server ws4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "application server es4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "application server as4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "tivoli netcool/webtop fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.19" }, { "model": "tivoli netcool/webtop fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.15" }, { "model": "tivoli netcool/webtop fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.14" }, { "model": "tivoli netcool/webtop", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "rational quality manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "performance manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.21" }, { "model": "performance manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.20" }, { "model": "performance manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.10" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.22" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.21" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.18" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.17" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.12" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.10" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage business application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.0" }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage apworks modelers-j edition 6.0a", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "interstage application server plus developer", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server plus developer", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2.1" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.1.2" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.1.1" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.2" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1.1" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.1" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.0.1" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "2.0" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.2" }, { "model": "coat systems intelligence center", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.11" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.8" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "5.5" }, { "model": "tomcat beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "4.1.3" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "4.1" }, { "model": "virtualcenter update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.56" }, { "model": "vcenter update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "4.01" }, { "model": "opensolaris build snv 118", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli netcool/webtop fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.110" }, { "model": "rational quality manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.0.1" }, { "model": "hp-ux web server suite", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "3.13" }, { "model": "coat systems intelligence center", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "3.2.2.1" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "6.0.20" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "5.5.28" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "4.1.40" } ], "sources": [ { "db": "BID", "id": "35263" }, { "db": "CNNVD", "id": "CNNVD-200906-265" }, { "db": "NVD", "id": "CVE-2008-5515" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:4.1.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-5515" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Iida Minehiko", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-265" } ], "trust": 0.6 }, "cve": "CVE-2008-5515", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2008-5515", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-5515", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200906-265", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2008-5515", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-5515" }, { "db": "CNNVD", "id": "CNNVD-200906-265" }, { "db": "NVD", "id": "CVE-2008-5515" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, 6.0.0 through 6.0.18, and possibly earlier versions normalizes the target pathname before filtering the query string when using the RequestDispatcher method, which allows remote attackers to bypass intended access restrictions and conduct directory traversal attacks via .. (dot dot) sequences and the WEB-INF directory in a Request. Apache Tomcat is prone to a remote information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may lead to further attacks. \nThe following versions of Apache Tomcat are vulnerable:\n6.0.0-6.0.18\n5.5.0-5.5.27\n4.1.0-4.1.39. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. Modification, Denial of Service (DoS)\n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02515878\nVersion: 1\n\nHPSBUX02579 SSRT100203 rev.1 - HP-UX Apache Running Tomcat Servlet Engine, Remote Information Disclosure, Unauthorized\n\nModification, Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-11-23\nLast Updated: 2010-11-23\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote information disclosure, unauthorized modification, or Denial of Service (DoS). \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Apache Running Tomcat Servlet Engine. These\n\nvulnerabilities could be exploited remotely to disclose information, allows unauthorized modification, or create a Denial\n\nof Service (DoS). The Tomcat-based Servlet Engine is contained in the HP-UX Apache Web Server Suite. \n\nReferences: CVE-2010-2227, CVE-2010-1157, CVE-2009-0783, CVE-2009-0781, CVE-2009-0580, CVE-2009-0033, CVE-2008-5515\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.12 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2010-2227 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2010-1157 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2009-0783 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6\nCVE-2009-0781 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2009-0580 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2009-0033 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2008-5515 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the vulnerabilities. \nThe updates are available for download from http://software.hp.com\nNote: HP-UX Web Server Suite v3.13 contains HP-UX Tomcat-based Servlet Engine v5.5.30.01\n\nWeb Server Suite Version / Apache Depot name\n\nHP-UX Web Server Suite v.3.13\n HPUXWS22ATW-B313-32.depot\n\n HPUXWS22ATW-B313-64.depot\n\nMANUAL ACTIONS: Yes - Update\nInstall HP-UX Web Server Suite v3.13 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX Web Server Suite\n\nHP-UX B.11.23\nHP-UX B.11.31\n==================\nhpuxws22TOMCAT.TOMCAT\naction: install revision B.5.5.30.01 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 23 November 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2010 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkzsg8IACgkQ4B86/C0qfVlFEQCg1wPaYQ84EkeiOjNAkrLGPVnQ\n1aQAoK/qC5XheL13hyynXvA/jfWdKwQ0\n=jKnI\n-----END PGP SIGNATURE-----\n. ===========================================================\nUbuntu Security Notice USN-788-1 June 15, 2009\ntomcat6 vulnerabilities\nCVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781,\nCVE-2009-0783\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 8.10:\n libtomcat6-java 6.0.18-0ubuntu3.2\n tomcat6-examples 6.0.18-0ubuntu3.2\n\nUbuntu 9.04:\n libtomcat6-java 6.0.18-0ubuntu6.1\n tomcat6-examples 6.0.18-0ubuntu6.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nIida Minehiko discovered that Tomcat did not properly normalise paths. A\nremote attacker could send specially crafted requests to the server and\nbypass security restrictions, gaining access to sensitive content. \n(CVE-2008-5515)\n\nYoshihito Fukuyama discovered that Tomcat did not properly handle errors\nwhen the Java AJP connector and mod_jk load balancing are used. (CVE-2009-0033)\n\nD. Matscheko and T. A\nremote attacker could exploit this in order to enumerate valid usernames. \n(CVE-2009-0580)\n\nDeniz Cevik discovered that Tomcat did not properly escape certain\nparameters in the example calendar application which could result in\nbrowsers becoming vulnerable to cross-site scripting attacks when\nprocessing the output. With cross-site scripting vulnerabilities, if a user\nwere tricked into viewing server output during a crafted server request, a\nremote attacker could exploit this to modify the contents, or steal\nconfidential data (such as passwords), within the same domain. Local users could exploit\nthis to bypass security restrictions and gain access to certain sensitive\nfiles. (CVE-2009-0783)\n\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.diff.gz\n Size/MD5: 22010 87c6105cd78ea5a8dbf62054fc4ba0aa\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.dsc\n Size/MD5: 1378 823c008ffc927c0f3f5686fc6f5188d0\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz\n Size/MD5: 3484249 9bdbb1c1d79302c80057a70b18fe6721\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 174164 dd24331b2709bd6641b4055d0b052eae\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 2961944 63c8c3e0300ed70a240b79ddd3299efb\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 37370 b9b1bd6dc9cfb52107811295401c09e4\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 53488 5006e5c394ec815f6d36c335d9f0abaf\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 714516 768cacbb74453b1a2a49e55d61b7bedd\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 419180 0663de0611fb9792d44aebad8aa24cc4\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 18612 95544319007f1f90321469c5d314c72e\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2_all.deb\n Size/MD5: 24156 9f4d7a0671e9330ff2fa1a1c13a20c58\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.diff.gz\n Size/MD5: 24779 221e0f51259495fd01da2a6b67358b17\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.dsc\n Size/MD5: 1411 e3bac3c39b2e6db3267699a533b17add\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz\n Size/MD5: 3484249 9bdbb1c1d79302c80057a70b18fe6721\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java-doc_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 246196 54e990e7893923b8b6df4bcce9f3ba22\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 172500 abf989790a45def65d5de9a7f9b010df\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 2846254 c1c0180751500ce58c51b97de9f2d6d9\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 37874 e7d401faba215af22ecff31b4a675fad\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 53184 194153ab21adac9a47baaf92ea8d2acb\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 714212 d52e9abc75108a8f059346e09d47b511\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 418316 3a7110c9da4bd72a7019cbb75651da73\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 20520 ea5e54c91e7055e281d61e63f0e140f2\n http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1_all.deb\n Size/MD5: 24952 ec80f910d6c8e606c090ba8dd737bc4c\n\n\n. NOTE:\n this issue exists because of an incomplete fix for CVE-2007-3385\n (CVE-2007-5333). \n \n Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0\n through 6.0.18, when the Java AJP connector and mod_jk load balancing\n are used, allows remote attackers to cause a denial of service\n (application outage) via a crafted request with invalid headers,\n related to temporary blocking of connectors that have encountered\n errors, as demonstrated by an error involving a malformed HTTP Host\n header (CVE-2009-0033). \n \n Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and\n 6.0.0 through 6.0.18, when FORM authentication is used, allows\n remote attackers to enumerate valid usernames via requests to\n /j_security_check with malformed URL encoding of passwords, related to\n improper error checking in the (1) MemoryRealm, (2) DataSourceRealm,\n and (3) JDBCRealm authentication realms, as demonstrated by a \\%\n (percent) value for the j_password parameter (CVE-2009-0580). \n \n Apache Tomcat 4.1.0 through 4.1.39, 5.5.0 through 5.5.27, and 6.0.0\n through 6.0.18 permits web applications to replace an XML parser used\n for other web applications, which allows local users to read or modify\n the (1) web.xml, (2) context.xml, or (3) tld files of arbitrary web\n applications via a crafted application that is loaded earlier than\n the target application (CVE-2009-0783). (dot dot) in an entry in a WAR file,\n as demonstrated by a ../../bin/catalina.bat entry (CVE-2009-2693). \n \n Apache Tomcat 5.5.0 through 5.5.29 and 6.0.0 through 6.0.26 might\n allow remote attackers to discover the server\u0027s hostname or IP\n address by sending a request for a resource that requires (1) BASIC or\n (2) DIGEST authentication, and then reading the realm field in the\n WWW-Authenticate header in the reply (CVE-2010-1157). \n \n Apache Tomcat 5.5.0 through 5.5.29, 6.0.0 through 6.0.27, and 7.0.0\n beta does not properly handle an invalid Transfer-Encoding header,\n which allows remote attackers to cause a denial of service (application\n outage) or obtain sensitive information via a crafted header that\n interferes with recycling of a buffer. (CVE-2010-2227)\n \n Packages for 2008.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026products_id=490\n \n The updated packages have been patched to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0033\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0580\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0783\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n b7ec529ef67655e138bb9845381dafe0 2008.0/i586/tomcat5-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 7480f62988c594c5e963968a5d8a760c 2008.0/i586/tomcat5-admin-webapps-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 81f00d0be9c8fad809640b83015fd73e 2008.0/i586/tomcat5-common-lib-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 5e2b03d332177ca8f1b59b672e568028 2008.0/i586/tomcat5-jasper-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n fd942acf4a4b56c678cf8dc46b3cf23b 2008.0/i586/tomcat5-jasper-javadoc-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 482cfd3a9f47ccfc8ed33e29918bd131 2008.0/i586/tomcat5-jsp-2.0-api-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 97a9df65785526f25233c22c1c077eab 2008.0/i586/tomcat5-jsp-2.0-api-javadoc-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n cb9a2042c893f1818bef3fdec427da8b 2008.0/i586/tomcat5-server-lib-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 41e632f8c33e4c0d0d8106fbd4b1448f 2008.0/i586/tomcat5-servlet-2.4-api-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 9c9ae10e58d6cf12b64400d3ba3c8895 2008.0/i586/tomcat5-servlet-2.4-api-javadoc-5.5.23-9.2.10.3mdv2008.0.i586.rpm\n 9967a35bf6a073e8a8509da3c5a42559 2008.0/i586/tomcat5-webapps-5.5.23-9.2.10.3mdv2008.0.i586.rpm \n 723023ef6f65aee545713e42809d5b86 2008.0/SRPMS/tomcat5-5.5.23-9.2.10.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 4b424c91fb912dc8d58ecfaf887a730c 2008.0/x86_64/tomcat5-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n ca5003fcc1480d072729f2e3a01f374c 2008.0/x86_64/tomcat5-admin-webapps-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n 83c84b3c3543e561be43c439931432e5 2008.0/x86_64/tomcat5-common-lib-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n e2a2adee1147b24791cdbc9612bbf812 2008.0/x86_64/tomcat5-jasper-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n a31a7de061b6d692924e2be3b3ee2a9c 2008.0/x86_64/tomcat5-jasper-javadoc-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n 42dff6a2eecaeb735dae70ffa28bfd83 2008.0/x86_64/tomcat5-jsp-2.0-api-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n 31da50a7f741eee25f7d3920ece1531c 2008.0/x86_64/tomcat5-jsp-2.0-api-javadoc-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n 1670728be5615301bb60b2b01b993a1e 2008.0/x86_64/tomcat5-server-lib-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n ee4c0935479f16f258c78ba2c5225e84 2008.0/x86_64/tomcat5-servlet-2.4-api-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n 3383de2b3f2953ee01020d9b502900b3 2008.0/x86_64/tomcat5-servlet-2.4-api-javadoc-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm\n b4fcecfae58187c2e0f644f569969ca6 2008.0/x86_64/tomcat5-webapps-5.5.23-9.2.10.3mdv2008.0.x86_64.rpm \n 723023ef6f65aee545713e42809d5b86 2008.0/SRPMS/tomcat5-5.5.23-9.2.10.3mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFMjL+MmqjQ0CJFipgRAu5tAJ9opOdrTTLzYdyAcuZx+7WfwtcLbQCeOTn4\ncZE6uUZ95kih/bicVxL4f/c=\n=OWxp\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\nReferences: CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783. \n \n The calendar application in the examples web application contains an\n XSS flaw due to invalid HTML which renders the XSS filtering protection\n ineffective (CVE-2009-0781)", "sources": [ { "db": "NVD", "id": "CVE-2008-5515" }, { "db": "BID", "id": "35263" }, { "db": "VULMON", "id": "CVE-2008-5515" }, { "db": "PACKETSTORM", "id": "121037" }, { "db": "PACKETSTORM", "id": "96122" }, { "db": "PACKETSTORM", "id": "78409" }, { "db": "PACKETSTORM", "id": "89679" }, { "db": "PACKETSTORM", "id": "93755" }, { "db": "PACKETSTORM", "id": "79715" }, { "db": "PACKETSTORM", "id": "82165" }, { "db": "PACKETSTORM", "id": "78585" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-5515", "trust": 2.8 }, { "db": "BID", "id": "35263", "trust": 2.0 }, { "db": "SECUNIA", "id": "44183", "trust": 1.7 }, { "db": "SECUNIA", "id": "35685", "trust": 1.7 }, { "db": "SECUNIA", "id": "35393", "trust": 1.7 }, { "db": "SECUNIA", "id": "37460", "trust": 1.7 }, { "db": "SECUNIA", "id": "39317", "trust": 1.7 }, { "db": "SECUNIA", "id": "42368", "trust": 1.7 }, { "db": "SECUNIA", "id": "35788", "trust": 1.7 }, { "db": "JVN", "id": "JVN63832775", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-3056", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-1535", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-1856", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-3316", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-1520", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-200906-265", "trust": 0.6 }, { "db": "VUPEN", "id": "2009/1856", "trust": 0.1 }, { "db": "VUPEN", "id": "2009/3316", "trust": 0.1 }, { "db": "VUPEN", "id": "2009/1520", "trust": 0.1 }, { "db": "VUPEN", "id": "2010/3056", "trust": 0.1 }, { "db": "VUPEN", "id": "2009/1535", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-5515", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121037", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96122", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "78409", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "89679", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "93755", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79715", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82165", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "78585", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-5515" }, { "db": "BID", "id": "35263" }, { "db": "PACKETSTORM", "id": "121037" }, { "db": "PACKETSTORM", "id": "96122" }, { "db": "PACKETSTORM", "id": "78409" }, { "db": "PACKETSTORM", "id": "89679" }, { "db": "PACKETSTORM", "id": "93755" }, { "db": "PACKETSTORM", "id": "79715" }, { "db": "PACKETSTORM", "id": "82165" }, { "db": "PACKETSTORM", "id": "78585" }, { "db": "CNNVD", "id": "CNNVD-200906-265" }, { "db": "NVD", "id": "CVE-2008-5515" } ] }, "id": "VAR-200906-0603", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.15801565 }, "last_update_date": "2024-07-23T21:48:33.753000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Red Hat: Important: JBoss Enterprise Application Platform 4.3.0.CP05 update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091145 - security advisory" }, { "title": "Red Hat: Important: tomcat security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091164 - security advisory" }, { "title": "Ubuntu Security Notice: tomcat6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-788-1" }, { "title": "Debian CVElist Bug Report Logs: CVE-2009-0033 CVE-2009-0580 CVE-2009-0783 CVE-2009-0781: Apache Tomcat 6 Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ac49c4dcad19730a5b7d72eba69e3550" }, { "title": "Debian CVElist Bug Report Logs: CVE-2009-0033 CVE-2009-0580 CVE-2009-0783 CVE-2009-0781: Apache Tomcat 5 Multiple Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b4688be3241a5693241135af6523bb48" }, { "title": "Symantec Security Advisories: SA66 : Multiple Tomcat vulnerabilities in IntelligenceCenter", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=ce6312b51b7767e26422e4b3dbf8f5cd" }, { "title": "VMware Security Advisories: VMware vCenter and ESX update release and vMA patch release address multiple security issues in third party components.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=4675848a694e2124743f676a2c827ef7" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-5515" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2008-5515" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.securityfocus.com/bid/35263" }, { "trust": 2.3, "url": "http://www.vmware.com/security/advisories/vmsa-2009-0016.html" }, { "trust": 2.3, "url": "http://www.debian.org/security/2011/dsa-2207" }, { "trust": 2.2, "url": "http://tomcat.apache.org/security-5.html" }, { "trust": 2.0, "url": "http://tomcat.apache.org/security-4.html" }, { "trust": 2.0, "url": "http://tomcat.apache.org/security-6.html" }, { "trust": 2.0, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200902e.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/1520" }, { "trust": 1.7, "url": "http://jvn.jp/en/jp/jvn63832775/index.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35393" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/1535" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:138" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:136" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35685" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/1856" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35788" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37460" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-november/msg01156.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-november/msg01246.html" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-november/msg01216.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2010//mar/msg00001.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht4077" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39317" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:176" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=129070310906557\u0026w=2" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/3056" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42368" }, { "trust": 1.7, "url": "http://secunia.com/advisories/44183" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=136485229118404\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127420533226623\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6445" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19452" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10422" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/504202/100/0/threaded" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/504170/100/0/threaded" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.6, "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5%40%3cdev.tomcat.apache.org%3e" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5515" }, { "trust": 0.7, "url": "https://lists.apache.org/thread.html/29dc6c2b625789e70a9c4756b5a327e6547273ff8bde7e0327af48c5@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.7, "url": "https://lists.apache.org/thread.html/06cfb634bc7bf37af7d8f760f118018746ad8efbd519c4b789ac9c2e@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.7, "url": "https://lists.apache.org/thread.html/c62b0e3a7bf23342352a5810c640a94b6db69957c5c19db507004d74@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.7, "url": "https://lists.apache.org/thread.html/8dcaf7c3894d66cb717646ea1504ea6e300021c85bb4e677dc16b1aa@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0033" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0580" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0783" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0781" }, { "trust": 0.4, "url": "https://www.hp.com/go/swa" }, { "trust": 0.3, "url": "http://jakarta.apache.org/tomcat/" }, { "trust": 0.3, "url": "/archive/1/504170" }, { "trust": 0.3, "url": "/archive/1/504202" }, { "trust": 0.3, "url": "/archive/1/507985" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263529-1" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27012048" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01908935" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c02515878" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?javax.portlet.endcachetok=com.vignette.cachetoken\u0026javax.portlet.prp_ba847bafb2a2d782fcbb0710b053ce01=wsrp-navigationalsta" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24025919" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa66" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2009-1164.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2009-1506.html" }, { "trust": 0.3, "url": "http://www.blackberry.com/btsc/dynamickc.do?externalid=kb25966\u0026sliceid=1\u0026command=show\u0026forward=nonthreadedkc\u0026kcid=kb25966" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://secunia.com/" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5515" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0033" }, { "trust": 0.3, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0783" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0580" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2227" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1157" }, { "trust": 0.2, "url": "http://software.hp.com" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0781" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/22.html" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r584a714f141eff7b1c358d4679288177bd4ca4558e9999d15867d4b5@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r3aacc40356defc3f248aa504b1e48e819dd0471a0a83349080c6bcbf@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rb71997f506c6cc8b530dd845c084995a9878098846c7b4eacfae8db3@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2009:1145" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/788-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2204" }, { "trust": 0.1, "url": "https://h20392.www2.hp.com/portal" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2526" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4858" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3190" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4476" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0022" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1184" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5885" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2729" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-docs_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-user_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-examples_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6_6.0.18-0ubuntu3.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libtomcat6-java_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java-doc_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-common_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/libservlet2.5-java_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/t/tomcat6/tomcat6-admin_6.0.18-0ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/patches" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5333" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-5515" }, { "db": "BID", "id": "35263" }, { "db": "PACKETSTORM", "id": "121037" }, { "db": "PACKETSTORM", "id": "96122" }, { "db": "PACKETSTORM", "id": "78409" }, { "db": "PACKETSTORM", "id": "89679" }, { "db": "PACKETSTORM", "id": "93755" }, { "db": "PACKETSTORM", "id": "79715" }, { "db": "PACKETSTORM", "id": "82165" }, { "db": "PACKETSTORM", "id": "78585" }, { "db": "CNNVD", "id": "CNNVD-200906-265" }, { "db": "NVD", "id": "CVE-2008-5515" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2008-5515" }, { "db": "BID", "id": "35263" }, { "db": "PACKETSTORM", "id": "121037" }, { "db": "PACKETSTORM", "id": "96122" }, { "db": "PACKETSTORM", "id": "78409" }, { "db": "PACKETSTORM", "id": "89679" }, { "db": "PACKETSTORM", "id": "93755" }, { "db": "PACKETSTORM", "id": "79715" }, { "db": "PACKETSTORM", "id": "82165" }, { "db": "PACKETSTORM", "id": "78585" }, { "db": "CNNVD", "id": "CNNVD-200906-265" }, { "db": "NVD", "id": "CVE-2008-5515" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-06-16T00:00:00", "db": "VULMON", "id": "CVE-2008-5515" }, { "date": "2009-06-08T00:00:00", "db": "BID", "id": "35263" }, { "date": "2013-04-01T15:55:00", "db": "PACKETSTORM", "id": "121037" }, { "date": "2010-11-27T18:01:33", "db": "PACKETSTORM", "id": "96122" }, { "date": "2009-06-15T20:42:09", "db": "PACKETSTORM", "id": "78409" }, { "date": "2010-05-19T06:15:08", "db": "PACKETSTORM", "id": "89679" }, { "date": "2010-09-13T01:03:39", "db": "PACKETSTORM", "id": "93755" }, { "date": "2009-07-28T19:23:06", "db": "PACKETSTORM", "id": "79715" }, { "date": "2009-10-23T18:16:10", "db": "PACKETSTORM", "id": "82165" }, { "date": "2009-06-23T03:25:29", "db": "PACKETSTORM", "id": "78585" }, { "date": "2009-06-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-265" }, { "date": "2009-06-16T21:00:00.313000", "db": "NVD", "id": "CVE-2008-5515" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-25T00:00:00", "db": "VULMON", "id": "CVE-2008-5515" }, { "date": "2015-04-13T22:12:00", "db": "BID", "id": "35263" }, { "date": "2023-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-200906-265" }, { "date": "2023-02-13T02:19:34.757000", "db": "NVD", "id": "CVE-2008-5515" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "93755" }, { "db": "CNNVD", "id": "CNNVD-200906-265" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Tomcat Path traversal vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-265" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-200906-265" } ], "trust": 0.6 } }
cve-2008-5515
Vulnerability from jvndb
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000036.html", "dc:date": "2012-09-28T13:35+09:00", "dcterms:issued": "2009-06-18T17:53+09:00", "dcterms:modified": "2012-09-28T13:35+09:00", "description": "Apache Tomcat from The Apache Software Foundation contains an information disclosure vulnerability.\r\n\r\nApache Tomcat from the Apache Software Foundation is an implementation of the Java Servlet and JavaServer Page (JSP) technologies.\r\nApache Tomcat contains a vulnerability which may allow information disclosure or access to the contents contained in the WEB-INF directory.\r\n\r\nAccording to the developer, unsupported Apache Tomcat 3.x, 4.0.x, and 5.0.x may also be affected.\r\nFor more information, refer to the developer\u0027s website.\r\n\r\nMinehiko Iida and Yuichiro Suzuki of Development Dept. II Application Management Middleware Div. FUJITSU LIMITED reported this vulnerability to IPA. JPCERT/CC coordinated with The Apache Software Foundation and the vendors under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000036.html", "sec:cpe": [ { "#text": "cpe:/a:apache:tomcat", "@product": "Apache Tomcat", "@vendor": "Apache Software Foundation", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_application_framework_suite", "@product": "Interstage Application Framework Suite", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_application_server", "@product": "Interstage Application Server", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_apworks", "@product": "Interstage Apworks", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_business_application_server", "@product": "Interstage Business Application Server", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_job_workload_server", "@product": "Interstage Job Workload Server", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_studio", "@product": "Interstage Studio", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:fujitsu:interstage_web_server", "@product": "Interstage Web Server", "@vendor": "FUJITSU", "@version": "2.2" }, { "#text": "cpe:/a:hp:tomcat-based_servlet_engine", "@product": "HP-UX Tomcat-based Servlet Engine", "@vendor": "Hewlett-Packard Development Company,L.P", "@version": "2.2" }, { "#text": "cpe:/a:nec:infoframe_documentskipper", "@product": "InfoFrame DocumentSkipper", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:mcone", "@product": "MCOne", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:nec:websam_securemaster", "@product": "WebSAM SECUREMASTER", "@vendor": "NEC Corporation", "@version": "2.2" }, { "#text": "cpe:/a:vmware:esx", "@product": "VMware ESX", "@vendor": "VMware", "@version": "2.2" }, { "#text": "cpe:/a:vmware:server", "@product": "VMware Server", "@vendor": "VMware", "@version": "2.2" }, { "#text": "cpe:/a:vmware:vcenter", "@product": "VMware vCenter", "@vendor": "VMware", "@version": "2.2" }, { "#text": "cpe:/a:vmware:virtualcenter", "@product": "VMware VirtualCenter", "@vendor": "VMware", "@version": "2.2" }, { "#text": "cpe:/o:apple:mac_os_x_server", "@product": "Apple Mac OS X Server", "@vendor": "Apple Inc.", "@version": "2.2" }, { "#text": "cpe:/o:hp:hp-ux", "@product": "HP-UX", "@vendor": "Hewlett-Packard Development Company,L.P", "@version": "2.2" }, { "#text": "cpe:/o:misc:miraclelinux_asianux_server", "@product": "Asianux Server", "@vendor": "Cybertrust Japan Co., Ltd.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux", "@product": "Red Hat Enterprise Linux", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_desktop", "@product": "Red Hat Enterprise Linux Desktop", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:enterprise_linux_eus", "@product": "Red Hat Enterprise Linux EUS", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:redhat:rhel_desktop_workstation", "@product": "RHEL Desktop Workstation", "@vendor": "Red Hat, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:opensolaris", "@product": "OpenSolaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" }, { "#text": "cpe:/o:sun:solaris", "@product": "Sun Solaris", "@vendor": "Sun Microsystems, Inc.", "@version": "2.2" } ], "sec:cvss": { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "@version": "2.0" }, "sec:identifier": "JVNDB-2009-000036", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN63832775/index.html", "@id": "JVN#63832775", "@source": "JVN" }, { "#text": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5515", "@id": "CVE-2008-5515", "@source": "CVE" }, { "#text": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-5515", "@id": "CVE-2008-5515", "@source": "NVD" }, { "#text": "http://www.securityfocus.com/bid/35263", "@id": "35263", "@source": "BID" }, { "#text": "http://www.vupen.com/english/advisories/2009/1520", "@id": "VUPEN/ADV-2009-1520", "@source": "VUPEN" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-200", "@title": "Information Exposure(CWE-200)" } ], "title": "Apache Tomcat information disclosure vulnerability" }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.