Action not permitted
Modal body text goes here.
cve-2012-5887
Vulnerability from cvelistv5
Published
2012-11-17 19:00
Modified
2024-08-06 21:21
Severity ?
EPSS score ?
Summary
The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:21:27.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891" }, { "name": "51371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51371" }, { "name": "openSUSE-SU-2012:1700", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248" }, { "name": "RHSA-2013:0631", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0631.html" }, { "name": "RHSA-2013:0640", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "name": "USN-1637-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1637-1" }, { "name": "56403", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56403" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2013:0648", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html" }, { "name": "RHSA-2013:0633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0633.html" }, { "name": "RHSA-2013:0629", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0629.html" }, { "name": "tomcat-digest-security-bypass(79809)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809" }, { "name": "RHSA-2013:0647", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html" }, { "name": "RHSA-2013:0632", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0632.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-6.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829" }, { "name": "openSUSE-SU-2013:0147", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0623", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://tomcat.apache.org/security-5.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807" }, { "name": "openSUSE-SU-2012:1701", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "RHSA-2013:0726", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-11-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891" }, { "name": "51371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51371" }, { "name": "openSUSE-SU-2012:1700", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248" }, { "name": "RHSA-2013:0631", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0631.html" }, { "name": "RHSA-2013:0640", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "name": "USN-1637-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1637-1" }, { "name": "56403", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56403" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2013:0648", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html" }, { "name": "RHSA-2013:0633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0633.html" }, { "name": "RHSA-2013:0629", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0629.html" }, { "name": "tomcat-digest-security-bypass(79809)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809" }, { "name": "RHSA-2013:0647", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html" }, { "name": "RHSA-2013:0632", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0632.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-6.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829" }, { "name": "openSUSE-SU-2013:0147", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0623", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://tomcat.apache.org/security-5.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807" }, { "name": "openSUSE-SU-2012:1701", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "RHSA-2013:0726", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5887", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891" }, { "name": "51371", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51371" }, { "name": "openSUSE-SU-2012:1700", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248" }, { "name": "RHSA-2013:0631", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0631.html" }, { "name": "RHSA-2013:0640", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "name": "USN-1637-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1637-1" }, { "name": "56403", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56403" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2013:0648", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html" }, { "name": "RHSA-2013:0633", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0633.html" }, { "name": "RHSA-2013:0629", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0629.html" }, { "name": "tomcat-digest-security-bypass(79809)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809" }, { "name": "RHSA-2013:0647", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html" }, { "name": "RHSA-2013:0632", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0632.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829" }, { "name": "openSUSE-SU-2013:0147", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0623", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-5.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807" }, { "name": "openSUSE-SU-2012:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "RHSA-2013:0726", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-5887", "datePublished": "2012-11-17T19:00:00", "dateReserved": "2012-11-17T00:00:00", "dateUpdated": "2024-08-06T21:21:27.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-5887\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-11-17T19:55:02.813\",\"lastModified\":\"2017-08-29T01:32:50.213\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de HTTP Digest Access Authentication en Apache Tomcat v5.5.x antes de v5.5.36, v6.x antes de v6.0.36, v7.x antes de v7.0.30 no comprueba correctamente los valores nonce ni la aplicaci\u00f3n de credenciales adecuadas, lo que hace que sea m\u00e1s f\u00e1cil para los atacantes remotos a la hora de evitar las restricciones de acceso previstas para el espionaje de tr\u00e1fico de red de solicitudes v\u00e1lidas.\\r\\n\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB203AEC-2A94-48CA-A0E0-B5A8EBF028B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E98B82A-22E5-4E6C-90AE-56F5780EA147\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34672E90-C220-436B-9143-480941227933\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92883AFA-A02F-41A5-9977-ABEAC8AD2970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"989A78F8-EE92-465F-8A8D-ECF0B58AFE7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5B6627-B4A4-4E2D-B96C-CA37CCC8C804\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFB09F3-32D1-479C-8C39-D7329D9A6623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D56581E2-9ECD-426A-96D8-A9D958900AD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717F6995-5AF0-484C-90C0-A82F25FD2E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B0C01D5-773F-469C-9E69-170C2844AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB03FDFB-4DBF-4B70-BFA3-570D1DE67695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F5CF79C-759B-4FF9-90EE-847264059E93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"357651FD-392E-4775-BF20-37A23B3ABAE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585B9476-6B86-4809-9B9E-26112114CB59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6145036D-4FCE-4EBE-A137-BDFA69BA54F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E437055A-0A81-413F-AB08-0E9D0DC9EA30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9276A093-9C98-4617-9941-2276995F5848\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97C9C36C-EF7E-4D42-9749-E2FF6CE35A2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C98575E2-E39A-4A8F-B5B5-BD280B8367BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BDA08E7-A417-44E8-9C89-EB22BEEC3B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD1B6BE-CF07-4DA8-A703-4A48506C8AD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5878E08E-2741-4798-94E9-BA8E07386B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69F6BAB7-C099-4345-A632-7287AEA555B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3AAF031-D16B-4D51-9581-2D1376A5157B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51120689-F5C0-4DF1-91AA-314C40A46C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F67477AB-85F6-421C-9C0B-C8EFB1B200CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D0C265-2ED9-42CF-A7D6-C7FAE4246A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D70CFD9-B55D-4A29-B94C-D33F3E881A8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1195878-CCC9-49BC-9AC7-1F88F0DFAB82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"375C26A9-623E-483A-BC11-468D9DE278C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCDDD480-3C9E-4BE9-848A-99A13145C2AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42BB8770-0BB4-4F23-AE24-58745095060D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B980C39-A4D8-483A-B48C-36CA4F5CEAA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF7178D-DC9B-45F7-BEA4-701B1EAEC2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82BC5508-AA3A-4723-93A3-DBBFB4095BB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:5.5.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2757803-A75D-4B98-8473-8B5C53F4D2B9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D11D6FB7-CBDB-48C1-98CB-1B3CAA36C5D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49E3C039-A949-4F1B-892A-57147EECB249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A354C34-A3FE-4B8A-9985-8874A0634BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F28C7801-41B9-4552-BA1E-577967BCBBEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFE300CC-FD4A-444E-8506-E5E269D0A0A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B21085-7259-4685-9D1F-FF98E6489E10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"F50A3EC9-516E-48A7-839B-A73F491B5B9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C28F09D-5CAA-4CA7-A2B5-3B2820F5F409\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"635EE321-2A1F-4FF8-95BE-0C26591969D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A81B035-8598-4D2C-B45F-C6C9D4B10C2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAC2FC75-97D2-4EA1-A1A0-F592A6D7C1F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1096947-82A6-4EA8-A4F2-00D91E3F7DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EBFA1D3-16A6-4041-BB30-51D2EE0F2AF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4871FD1-7F8C-4677-A80B-4A0BBC71DD7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B70B372F-EFFD-4AF7-99B5-7D1B23A0C54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"31AB969A-9ACE-44EF-B2E5-CEC008F47C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"06217215-72E4-4478-BACB-628A0836A645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C95ADA4-66F5-45C4-A677-ACE22367A75A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA810F3F-ADD3-4D3F-9DFC-DBDD87B3079C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11951A10-39A2-4FF5-8C43-DF94730FB794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B79F2EA-C893-4359-80EC-24AE38D982E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351E5BCF-A56B-4D91-BA3C-21A4B77D529A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC2BBB4-171E-4EFF-A575-A5B7FF031755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B0504-27C1-4824-A928-A878CBBAB32D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE81AD36-ACD1-4C6C-8E7C-5326D1DA3045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D903956B-14F5-4177-AF12-0A5F1846D3C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F847DC-A2F5-456C-9038-16A0E85F4C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF3EBD00-1E1E-452D-AFFB-08A6BD111DDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6B93A3A-D487-4CA1-8257-26F8FE287B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD8802B2-57E0-4AA6-BC8E-00DE60468569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8461DF95-18DC-4BF5-A703-7F19DA88DC30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4C9BCF-9C73-4991-B02F-E08C5DA06EBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2823789C-2CB6-4300-94DB-BDBE83ABA8E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5416C76-46ED-4CB1-A7F8-F24EA16DE7F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A61429EE-4331-430C-9830-58DCCBCBCB58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B3593F-CEDF-423C-90F8-F88EED87DC3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE7862B2-E1FA-4E16-92CD-8918AB461D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9E03BE3-60CC-4415-B993-D0BB00F87A30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE92E59A-FF0D-4D1A-8B12-CC41A7E1FD3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFD64FE7-ABAF-49F3-B8D0-91C37C822F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E5E8C3-21AD-4230-B945-AB7DE66307B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4945C8C1-C71B-448B-9075-07C6C92599CF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F8C62EF-1B67-456A-9C66-755439CF8556\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E9607B-4D28-460D-896B-E4B7FA22441E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A819E245-D641-4F19-9139-6C940504F6E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C381275-10C5-4939-BCE3-0D1F3B3CB2EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A31CA0-A209-4C49-AA06-C38E165E5B68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7205475A-6D04-4042-B24E-1DA5A57029B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08022987-B36B-4F63-88A5-A8F59195DF4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AA563BF-A67A-477D-956A-167ABEF885C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF4B7557-EF35-451E-B55D-3296966695AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8980E61E-27BE-4858-82B3-C0E8128AF521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8756BF9B-3E24-4677-87AE-31CE776541F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CE057E-2092-4C98-8D0C-75CF439D0A9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F194580-EE6D-4E38-87F3-F0661262256B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9731BAA-4C6C-4259-B786-F577D8A90FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F74A421-D019-4248-84B8-C70D4D9A8A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BA27FF9-4C66-4E17-95C0-1CB2DAA6AFC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05346F5A-FB52-4376-AAC7-9A5308216545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"305688F2-50A6-41FB-8614-BC589DB9A789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D24AA431-C436-4AA5-85DF-B9AAFF2548FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25966344-15D5-4101-9346-B06BFD2DFFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F4CBAC-27B1-4EFF-955A-A63B457D0578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD55B338-9DBE-4643-ABED-A08964D3AF7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D4F710E-06EA-48F4-AC6A-6F143950F015\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4936C2-0B2D-4C44-98C3-443090965F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48453405-2319-4327-9F4C-6F70B49452C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49DD9544-6424-41A6-AEC0-EC19B8A10E71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4670E65-2E11-49A4-B661-57C2F60D411F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31002A23-4788-4BC7-AE11-A3C2AA31716D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D731065-626B-4425-8E49-F708DD457824\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0623.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0629.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0631.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0632.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0633.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0640.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0647.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0648.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0726.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/51371\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1377807\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1380829\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://svn.apache.org/viewvc?view=revision\u0026revision=1392248\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://tomcat.apache.org/security-5.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-6.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://tomcat.apache.org/security-7.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21626891\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/56403\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1637-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/79809\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-28cq-6rmx-pjq4
Vulnerability from github
Published
2022-05-17 01:38
Modified
2022-07-12 21:37
Summary
Improper Authentication in Apache Tomcat
Details
The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "5.5.0" }, { "fixed": "5.5.36" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.0.36" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.30" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2012-5887" ], "database_specific": { "cwe_ids": [ "CWE-287" ], "github_reviewed": true, "github_reviewed_at": "2022-07-12T21:37:02Z", "nvd_published_at": "2012-11-17T19:55:00Z", "severity": "MODERATE" }, "details": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "id": "GHSA-28cq-6rmx-pjq4", "modified": "2022-07-12T21:37:02Z", "published": "2022-05-17T01:38:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0629.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0631.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0632.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829" }, { "type": "WEB", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-5.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-6.html" }, { "type": "WEB", "url": "http://tomcat.apache.org/security-7.html" }, { "type": "WEB", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1637-1" } ], "schema_version": "1.4.0", "severity": [], "summary": "Improper Authentication in Apache Tomcat" }
rhsa-2013_0726
Vulnerability from csaf_redhat
Published
2013-04-09 18:04
Modified
2024-11-05 18:04
Summary
Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.3.1 update
Notes
Topic
JBoss Enterprise SOA Platform 5.3.1 roll up patch 1, which fixes multiple
security issues and various bugs, is now available from the Red Hat
Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise SOA Platform is the next-generation ESB and business
process automation infrastructure. JBoss Enterprise SOA Platform allows IT
to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future
(EDA and CEP) integration methodologies to dramatically improve business
process execution speed and quality.
This roll up patch serves as a cumulative upgrade for JBoss Enterprise SOA
Platform 5.3.1. It includes various bug fixes. The following security
issues are also fixed with this release:
If web services were deployed using Apache CXF with the WSS4JInInterceptor
enabled to apply WS-Security processing, HTTP GET requests to these
services were always granted access, without applying authentication
checks. The URIMappingInterceptor is a legacy mechanism for allowing
REST-like access (via GET requests) to simple SOAP services. A remote
attacker could use this flaw to access the REST-like interface of a simple
SOAP service using GET requests that bypass the security constraints
applied by WSS4JInInterceptor. This flaw was only exploitable if
WSS4JInInterceptor was used to apply WS-Security processing. Services that
use WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)
It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks
under certain conditions. If web services were exposed via Apache CXF that
use a unique SOAPAction for each service operation, then a remote attacker
could perform SOAPAction spoofing to call a forbidden operation if it
accepts the same parameters as an allowed operation. WS-Policy validation
was performed against the operation being invoked, and an attack must pass
validation to be successful. (CVE-2012-3451)
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Red Hat would like to thank the Apache CXF project for reporting
CVE-2012-3451.
Warning: Before applying the update, back up your existing JBoss Enterprise
SOA Platform installation (including its databases, applications,
configuration files, and so on).
All users of JBoss Enterprise SOA Platform 5.3.1 as provided from the Red
Hat Customer Portal are advised to apply this roll up patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Enterprise SOA Platform 5.3.1 roll up patch 1, which fixes multiple\nsecurity issues and various bugs, is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise SOA Platform is the next-generation ESB and business\nprocess automation infrastructure. JBoss Enterprise SOA Platform allows IT\nto leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future\n(EDA and CEP) integration methodologies to dramatically improve business\nprocess execution speed and quality.\n\nThis roll up patch serves as a cumulative upgrade for JBoss Enterprise SOA\nPlatform 5.3.1. It includes various bug fixes. The following security\nissues are also fixed with this release:\n\nIf web services were deployed using Apache CXF with the WSS4JInInterceptor\nenabled to apply WS-Security processing, HTTP GET requests to these\nservices were always granted access, without applying authentication\nchecks. The URIMappingInterceptor is a legacy mechanism for allowing\nREST-like access (via GET requests) to simple SOAP services. A remote\nattacker could use this flaw to access the REST-like interface of a simple\nSOAP service using GET requests that bypass the security constraints\napplied by WSS4JInInterceptor. This flaw was only exploitable if\nWSS4JInInterceptor was used to apply WS-Security processing. Services that\nuse WS-SecurityPolicy to apply security were not affected. (CVE-2012-5633)\n\nIt was found that Apache CXF was vulnerable to SOAPAction spoofing attacks\nunder certain conditions. If web services were exposed via Apache CXF that\nuse a unique SOAPAction for each service operation, then a remote attacker\ncould perform SOAPAction spoofing to call a forbidden operation if it\naccepts the same parameters as an allowed operation. WS-Policy validation\nwas performed against the operation being invoked, and an attack must pass\nvalidation to be successful. (CVE-2012-3451)\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nRed Hat would like to thank the Apache CXF project for reporting\nCVE-2012-3451.\n\nWarning: Before applying the update, back up your existing JBoss Enterprise\nSOA Platform installation (including its databases, applications,\nconfiguration files, and so on).\n\nAll users of JBoss Enterprise SOA Platform 5.3.1 as provided from the Red\nHat Customer Portal are advised to apply this roll up patch.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0726", "url": "https://access.redhat.com/errata/RHSA-2013:0726" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=5.3.1+GA", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform\u0026downloadType=securityPatches\u0026version=5.3.1+GA" }, { "category": "external", "summary": "851896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851896" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "889008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889008" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0726.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise SOA Platform 5.3.1 update", "tracking": { "current_release_date": "2024-11-05T18:04:49+00:00", "generator": { "date": "2024-11-05T18:04:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0726", "initial_release_date": "2013-04-09T18:04:00+00:00", "revision_history": [ { "date": "2013-04-09T18:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-04-09T18:11:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:04:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss SOA Platform 5.3", "product": { "name": "Red Hat JBoss SOA Platform 5.3", "product_id": "Red Hat JBoss SOA Platform 5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_soa_platform:5.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Middleware" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Apache CXF project" ] } ], "cve": "CVE-2012-3451", "discovery_date": "2012-08-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "851896" } ], "notes": [ { "category": "description", "text": "Apache CXF before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2 allows remote attackers to execute unintended web-service operations by sending a header with a SOAP Action String that is inconsistent with the message body.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: SOAPAction spoofing on document literal web services", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3451" }, { "category": "external", "summary": "RHBZ#851896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=851896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3451", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3451" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3451", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3451" } ], "release_date": "2012-09-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-09T18:04:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise SOA Platform installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the JBoss Enterprise SOA Platform\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the JBoss\nEnterprise SOA Platform server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0726" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-cxf: SOAPAction spoofing on document literal web services" }, { "cve": "CVE-2012-5633", "discovery_date": "2012-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "889008" } ], "notes": [ { "category": "description", "text": "The URIMappingInterceptor in Apache CXF before 2.5.8, 2.6.x before 2.6.5, and 2.7.x before 2.7.2, when using the WSS4JInInterceptor, bypasses WS-Security processing, which allows remote attackers to obtain access to SOAP services via an HTTP GET request.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5633" }, { "category": "external", "summary": "RHBZ#889008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5633", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5633" } ], "release_date": "2013-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-09T18:04:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise SOA Platform installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the JBoss Enterprise SOA Platform\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the JBoss\nEnterprise SOA Platform server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0726" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: Bypass of security constraints on WS endpoints when using WSS4JInInterceptor" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-09T18:04:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise SOA Platform installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the JBoss Enterprise SOA Platform\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the JBoss\nEnterprise SOA Platform server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0726" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-09T18:04:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise SOA Platform installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the JBoss Enterprise SOA Platform\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the JBoss\nEnterprise SOA Platform server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0726" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss SOA Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-04-09T18:04:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise SOA Platform installation (including its\ndatabases, applications, configuration files, and so on).\n\nNote that it is recommended to halt the JBoss Enterprise SOA Platform\nserver by stopping the JBoss Application Server process before installing\nthis update, and then after installing the update, restart the JBoss\nEnterprise SOA Platform server by starting the JBoss Application Server\nprocess.", "product_ids": [ "Red Hat JBoss SOA Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0726" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss SOA Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0623
Vulnerability from csaf_redhat
Published
2013-03-11 18:14
Modified
2024-11-05 18:02
Summary
Red Hat Security Advisory: tomcat6 security update
Notes
Topic
Updated tomcat6 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Apache Tomcat is a servlet container.
It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)
A flaw was found in the way Tomcat handled sendfile operations when using
the HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker
could use this flaw to cause a denial of service (infinite loop). The HTTP
blocking IO (BIO) connector, which is not vulnerable to this issue, is used
by default in Red Hat Enterprise Linux 6. (CVE-2012-4534)
Multiple weaknesses were found in the Tomcat DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Users of Tomcat should upgrade to these updated packages, which correct
these issues. Tomcat must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat6 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container.\n\nIt was found that when an application used FORM authentication, along with\nanother component that calls request.setUserPrincipal() before the call to\nFormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was\npossible to bypass the security constraint checks in the FORM authenticator\nby appending \"/j_security_check\" to the end of a URL. A remote attacker\nwith an authenticated session on an affected application could use this\nflaw to circumvent authorization controls, and thereby access resources not\npermitted by the roles associated with their authenticated session.\n(CVE-2012-3546)\n\nA flaw was found in the way Tomcat handled sendfile operations when using\nthe HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker\ncould use this flaw to cause a denial of service (infinite loop). The HTTP\nblocking IO (BIO) connector, which is not vulnerable to this issue, is used\nby default in Red Hat Enterprise Linux 6. (CVE-2012-4534)\n\nMultiple weaknesses were found in the Tomcat DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nUsers of Tomcat should upgrade to these updated packages, which correct\nthese issues. Tomcat must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0623", "url": "https://access.redhat.com/errata/RHSA-2013:0623" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html", "url": "http://tomcat.apache.org/security-6.html" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "883634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883634" }, { "category": "external", "summary": "883637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883637" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0623.json" } ], "title": "Red Hat Security Advisory: tomcat6 security update", "tracking": { "current_release_date": "2024-11-05T18:02:31+00:00", "generator": { "date": "2024-11-05T18:02:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0623", "initial_release_date": "2013-03-11T18:14:00+00:00", "revision_history": [ { "date": "2013-03-11T18:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-11T19:31:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:02:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.24-52.el6_4?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.24-52.el6_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.24-52.el6_4.src", "product": { "name": "tomcat6-0:6.0.24-52.el6_4.src", "product_id": "tomcat6-0:6.0.24-52.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.24-52.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-52.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src" }, "product_reference": "tomcat6-0:6.0.24-52.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3546", "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883634" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "Web: Bypass of security constraints", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 5.5 has reached the end of its supported upstream life-cycle, and the Apache Tomcat project no longer tests security flaws to determine whether they affect Tomcat 5.5. Red Hat has tested tomcat 5.5 as shipped with Red Hat Enterprise Linux 5 and JBoss Enterprise Web Server 1, and found that it is affected by this flaw. Patches for tomcat 5.5 to address this flaw have been provided.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3546" }, { "category": "external", "summary": "RHBZ#883634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3546", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3546" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Web: Bypass of security constraints" }, { "cve": "CVE-2012-4534", "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883637" } ], "notes": [ { "category": "description", "text": "org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat - Denial Of Service when using NIO+SSL+sendfile", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4534" }, { "category": "external", "summary": "RHBZ#883637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4534", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4534" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat - Denial Of Service when using NIO+SSL+sendfile" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0623" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Client-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Client-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6ComputeNode-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6ComputeNode-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Server-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Server-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-0:6.0.24-52.el6_4.src", "6Workstation-optional-6.4.z:tomcat6-admin-webapps-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-docs-webapp-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-el-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-javadoc-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-jsp-2.1-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-lib-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-servlet-2.5-api-0:6.0.24-52.el6_4.noarch", "6Workstation-optional-6.4.z:tomcat6-webapps-0:6.0.24-52.el6_4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0648
Vulnerability from csaf_redhat
Published
2013-03-14 16:40
Modified
2024-11-05 18:03
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
An update for JBoss Enterprise Application Platform 6.0.1 which fixes
multiple security issues is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise
Application Platform. It provides a single deployment platform for the
JavaServer Pages (JSP) and Java Servlet technologies.
It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter in JBoss Web. A remote attacker could use this flaw to
perform CSRF attacks against applications that rely on the CSRF prevention
filter and do not contain internal mitigation for CSRF. (CVE-2012-4431)
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.
All users of JBoss Enterprise Application Platform 6.0.1 as provided from
the Red Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for JBoss Enterprise Application Platform 6.0.1 which fixes\nmultiple security issues is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise\nApplication Platform. It provides a single deployment platform for the\nJavaServer Pages (JSP) and Java Servlet technologies.\n\nIt was found that sending a request without a session identifier to a\nprotected resource could bypass the Cross-Site Request Forgery (CSRF)\nprevention filter in JBoss Web. A remote attacker could use this flaw to\nperform CSRF attacks against applications that rely on the CSRF prevention\nfilter and do not contain internal mitigation for CSRF. (CVE-2012-4431)\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications.\n\nAll users of JBoss Enterprise Application Platform 6.0.1 as provided from\nthe Red Hat Customer Portal are advised to apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0648", "url": "https://access.redhat.com/errata/RHSA-2013:0648" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.0.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.0.1" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0648.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-05T18:03:17+00:00", "generator": { "date": "2024-11-05T18:03:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0648", "initial_release_date": "2013-03-14T16:40:00+00:00", "revision_history": [ { "date": "2013-03-14T16:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:45:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:03:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.0", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.0", "product_id": "Red Hat JBoss Enterprise Application Platform 6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.0.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4431", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883636" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBoss Web - Bypass of CSRF prevention filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of tomcat5 as shipped with Red Hat Enterprise Linux 5 and tomcat6 as shipped with Red Hat Enterprise Linux 6 as they did not include the CSRF prevention filter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4431" }, { "category": "external", "summary": "RHBZ#883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4431", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0648" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBoss Web - Bypass of CSRF prevention filter" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0648" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0648" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:40:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Enterprise Application Platform installation and deployed\napplications.\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0648" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0633
Vulnerability from csaf_redhat
Published
2013-03-11 19:03
Modified
2024-11-05 18:02
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
An update for JBoss Enterprise Web Platform 5.2.0 which fixes multiple
security issues is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is a web container based on Apache Tomcat. It provides a single
deployment platform for the JavaServer Pages (JSP) and Java Servlet
technologies.
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).
All users of JBoss Enterprise Web Platform 5.2.0 as provided from the Red
Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for JBoss Enterprise Web Platform 5.2.0 which fixes multiple\nsecurity issues is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is a web container based on Apache Tomcat. It provides a single\ndeployment platform for the JavaServer Pages (JSP) and Java Servlet\ntechnologies.\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Web Platform installation (including all applications and\nconfiguration files).\n\nAll users of JBoss Enterprise Web Platform 5.2.0 as provided from the Red\nHat Customer Portal are advised to apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0633", "url": "https://access.redhat.com/errata/RHSA-2013:0633" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0633.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-05T18:02:49+00:00", "generator": { "date": "2024-11-05T18:02:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0633", "initial_release_date": "2013-03-11T19:03:00+00:00", "revision_history": [ { "date": "2013-03-11T19:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-11T19:07:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:02:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5.2", "product": { "name": "Red Hat JBoss Web Platform 5.2", "product_id": "Red Hat JBoss Web Platform 5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T19:03:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0633" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T19:03:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0633" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T19:03:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0633" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_1006
Vulnerability from csaf_redhat
Published
2013-07-01 15:10
Modified
2024-11-05 18:08
Summary
Red Hat Security Advisory: Red Hat JBoss BRMS 5.3.1 update
Notes
Topic
Red Hat JBoss BRMS 5.3.1 roll up patch 2, which fixes multiple security
issues and various bugs, is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Red Hat JBoss BRMS is a business rules management system for the
management, storage, creation, modification, and deployment of JBoss Rules.
This roll up patch serves as a cumulative upgrade for Red Hat JBoss BRMS
5.3.1. It includes various bug fixes. The following security
issues are also fixed with this release:
XML encryption backwards compatibility attacks were found against various
frameworks, including Apache CXF. An attacker could force a server to use
insecure, legacy cryptosystems, even when secure cryptosystems were enabled
on endpoints. By forcing the use of legacy cryptosystems, flaws such as
CVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be
recovered from cryptograms and symmetric keys. This issue affected both the
JBoss Web Services CXF (jbossws-cxf) and JBoss Web Services Native
(jbossws-native) stacks. (CVE-2012-5575)
If you are using jbossws-cxf, then automatic checks to prevent this flaw
are only run when WS-SecurityPolicy is used to enforce security
requirements. It is best practice to use WS-SecurityPolicy to enforce
security requirements.
If you are using jbossws-native, the fix for this flaw is implemented by
two new configuration parameters in the 'encryption' element. This element
can be a child of 'requires' in both client and server wsse configuration
descriptors (set on a per-application basis via the application's
jboss-wsse-server.xml and jboss-wsse-client.xml files). The new attributes
are 'algorithms' and 'keyWrapAlgorithms'. These attributes should contain a
blank space or comma separated list of algorithm IDs that are allowed for
the encrypted incoming message, both for encryption and private key
wrapping. For backwards compatibility, no algorithm checks are performed by
default for empty lists or missing attributes.
For example (do not include the line break in your configuration):
encryption algorithms="aes-192-gcm aes-256-gcm"
keyWrapAlgorithms="rsa_oaep"
Specifies that incoming messages are required to be encrypted, and that the
only permitted encryption algorithms are AES-192 and 256 in GCM mode, and
RSA-OAEP only for key wrapping.
Before performing any decryption, the jbossws-native stack will verify that
each algorithm specified in the incoming messages is included in the
allowed algorithms lists from these new encryption element attributes. The
algorithm values to be used for 'algorithms' and 'keyWrapAlgorithms' are
the same as for 'algorithm' and 'keyWrapAlgorithm' in the 'encrypt'
element.
The Jakarta Commons HttpClient component did not verify that the server
hostname matched the domain name in the subject's Common Name (CN) or
subjectAltName field in X.509 certificates. This could allow a
man-in-the-middle attacker to spoof an SSL server if they had a certificate
that was valid for any domain name. (CVE-2012-5783)
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Red Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj
Somorovsky of Ruhr-University Bochum for reporting CVE-2012-5575.
Warning: Before applying the update, back up your existing Red Hat JBoss
BRMS installation (including its databases, applications, configuration
files, and so on).
All users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer
Portal are advised to apply this roll up patch.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss BRMS 5.3.1 roll up patch 2, which fixes multiple security\nissues and various bugs, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss BRMS is a business rules management system for the\nmanagement, storage, creation, modification, and deployment of JBoss Rules.\n\nThis roll up patch serves as a cumulative upgrade for Red Hat JBoss BRMS\n5.3.1. It includes various bug fixes. The following security\nissues are also fixed with this release:\n\nXML encryption backwards compatibility attacks were found against various\nframeworks, including Apache CXF. An attacker could force a server to use\ninsecure, legacy cryptosystems, even when secure cryptosystems were enabled\non endpoints. By forcing the use of legacy cryptosystems, flaws such as\nCVE-2011-1096 and CVE-2011-2487 would be exposed, allowing plain text to be\nrecovered from cryptograms and symmetric keys. This issue affected both the\nJBoss Web Services CXF (jbossws-cxf) and JBoss Web Services Native\n(jbossws-native) stacks. (CVE-2012-5575)\n\nIf you are using jbossws-cxf, then automatic checks to prevent this flaw\nare only run when WS-SecurityPolicy is used to enforce security\nrequirements. It is best practice to use WS-SecurityPolicy to enforce\nsecurity requirements.\n\nIf you are using jbossws-native, the fix for this flaw is implemented by\ntwo new configuration parameters in the \u0027encryption\u0027 element. This element\ncan be a child of \u0027requires\u0027 in both client and server wsse configuration\ndescriptors (set on a per-application basis via the application\u0027s\njboss-wsse-server.xml and jboss-wsse-client.xml files). The new attributes\nare \u0027algorithms\u0027 and \u0027keyWrapAlgorithms\u0027. These attributes should contain a\nblank space or comma separated list of algorithm IDs that are allowed for\nthe encrypted incoming message, both for encryption and private key\nwrapping. For backwards compatibility, no algorithm checks are performed by\ndefault for empty lists or missing attributes.\n\nFor example (do not include the line break in your configuration):\n\nencryption algorithms=\"aes-192-gcm aes-256-gcm\"\nkeyWrapAlgorithms=\"rsa_oaep\"\n\nSpecifies that incoming messages are required to be encrypted, and that the\nonly permitted encryption algorithms are AES-192 and 256 in GCM mode, and\nRSA-OAEP only for key wrapping.\n\nBefore performing any decryption, the jbossws-native stack will verify that\neach algorithm specified in the incoming messages is included in the\nallowed algorithms lists from these new encryption element attributes. The\nalgorithm values to be used for \u0027algorithms\u0027 and \u0027keyWrapAlgorithms\u0027 are\nthe same as for \u0027algorithm\u0027 and \u0027keyWrapAlgorithm\u0027 in the \u0027encrypt\u0027\nelement.\n\nThe Jakarta Commons HttpClient component did not verify that the server\nhostname matched the domain name in the subject\u0027s Common Name (CN) or\nsubjectAltName field in X.509 certificates. This could allow a\nman-in-the-middle attacker to spoof an SSL server if they had a certificate\nthat was valid for any domain name. (CVE-2012-5783)\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nRed Hat would like to thank Tibor Jager, Kenneth G. Paterson and Juraj\nSomorovsky of Ruhr-University Bochum for reporting CVE-2012-5575.\n\nWarning: Before applying the update, back up your existing Red Hat JBoss\nBRMS installation (including its databases, applications, configuration\nfiles, and so on).\n\nAll users of Red Hat JBoss BRMS 5.3.1 as provided from the Red Hat Customer\nPortal are advised to apply this roll up patch.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1006", "url": "https://access.redhat.com/errata/RHSA-2013:1006" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms\u0026downloadType=securityPatches\u0026version=5.3.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms\u0026downloadType=securityPatches\u0026version=5.3.1" }, { "category": "external", "summary": "873317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873317" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "880443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880443" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1006.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss BRMS 5.3.1 update", "tracking": { "current_release_date": "2024-11-05T18:08:12+00:00", "generator": { "date": "2024-11-05T18:08:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1006", "initial_release_date": "2013-07-01T15:10:00+00:00", "revision_history": [ { "date": "2013-07-01T15:10:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-07-01T15:14:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:08:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JBoss Enterprise BRMS Platform 5.3", "product": { "name": "JBoss Enterprise BRMS Platform 5.3", "product_id": "JBoss Enterprise BRMS Platform 5.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Middleware" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Tibor Jager", "Kenneth G. Paterson", "Juraj Somorovsky" ], "organization": "Ruhr-University Bochum" } ], "cve": "CVE-2012-5575", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2012-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "880443" } ], "notes": [ { "category": "description", "text": "Apache CXF 2.5.x before 2.5.10, 2.6.x before CXF 2.6.7, and 2.7.x before CXF 2.7.4 does not verify that a specified cryptographic algorithm is allowed by the WS-SecurityPolicy AlgorithmSuite definition before decrypting, which allows remote attackers to force CXF to use weaker cryptographic algorithms than intended and makes it easier to decrypt communications, aka \"XML Encryption backwards compatibility attack.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: XML encryption backwards compatibility attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Enterprise BRMS Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5575" }, { "category": "external", "summary": "RHBZ#880443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880443" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5575", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5575" }, { "category": "external", "summary": "http://cxf.apache.org/cve-2012-5575.html", "url": "http://cxf.apache.org/cve-2012-5575.html" }, { "category": "external", "summary": "http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/", "url": "http://www.nds.ruhr-uni-bochum.de/research/publications/backwards-compatibility/" } ], "release_date": "2013-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-01T15:10:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss BRMS installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss BRMS server by\nstopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss\nBRMS server by starting the JBoss Application Server process.", "product_ids": [ "JBoss Enterprise BRMS Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "JBoss Enterprise BRMS Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: XML encryption backwards compatibility attacks" }, { "cve": "CVE-2012-5783", "discovery_date": "2012-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873317" } ], "notes": [ { "category": "description", "text": "It was found that Apache Commons HttpClient 3.x, as used in Amazon Flexible Payments Service (FPS) merchant Java SDK and other products, does not verify that the server hostname matches a domain name in the subject\u0027s Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.", "title": "Vulnerability description" }, { "category": "summary", "text": "jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Enterprise BRMS Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5783" }, { "category": "external", "summary": "RHBZ#873317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873317" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5783", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5783" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5783", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5783" } ], "release_date": "2012-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-01T15:10:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss BRMS installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss BRMS server by\nstopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss\nBRMS server by starting the JBoss Application Server process.", "product_ids": [ "JBoss Enterprise BRMS Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "JBoss Enterprise BRMS Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jakarta-commons-httpclient: missing connection hostname check against X.509 certificate name" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Enterprise BRMS Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-01T15:10:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss BRMS installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss BRMS server by\nstopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss\nBRMS server by starting the JBoss Application Server process.", "product_ids": [ "JBoss Enterprise BRMS Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Enterprise BRMS Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Enterprise BRMS Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-01T15:10:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss BRMS installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss BRMS server by\nstopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss\nBRMS server by starting the JBoss Application Server process.", "product_ids": [ "JBoss Enterprise BRMS Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Enterprise BRMS Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Enterprise BRMS Platform 5.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-01T15:10:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss BRMS installation (including its databases,\napplications, configuration files, and so on).\n\nNote that it is recommended to halt the Red Hat JBoss BRMS server by\nstopping the JBoss Application Server process before installing this\nupdate, and then after installing the update, restart the Red Hat JBoss\nBRMS server by starting the JBoss Application Server process.", "product_ids": [ "JBoss Enterprise BRMS Platform 5.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1006" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Enterprise BRMS Platform 5.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0640
Vulnerability from csaf_redhat
Published
2013-03-12 17:57
Modified
2024-11-05 18:03
Summary
Red Hat Security Advisory: tomcat5 security update
Notes
Topic
Updated tomcat5 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Apache Tomcat is a servlet container.
It was found that when an application used FORM authentication, along with
another component that calls request.setUserPrincipal() before the call to
FormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was
possible to bypass the security constraint checks in the FORM authenticator
by appending "/j_security_check" to the end of a URL. A remote attacker
with an authenticated session on an affected application could use this
flaw to circumvent authorization controls, and thereby access resources not
permitted by the roles associated with their authenticated session.
(CVE-2012-3546)
Multiple weaknesses were found in the Tomcat DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Users of Tomcat should upgrade to these updated packages, which correct
these issues. Tomcat must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat5 packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container.\n\nIt was found that when an application used FORM authentication, along with\nanother component that calls request.setUserPrincipal() before the call to\nFormAuthenticator#authenticate() (such as the Single-Sign-On valve), it was\npossible to bypass the security constraint checks in the FORM authenticator\nby appending \"/j_security_check\" to the end of a URL. A remote attacker\nwith an authenticated session on an affected application could use this\nflaw to circumvent authorization controls, and thereby access resources not\npermitted by the roles associated with their authenticated session.\n(CVE-2012-3546)\n\nMultiple weaknesses were found in the Tomcat DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nUsers of Tomcat should upgrade to these updated packages, which correct\nthese issues. Tomcat must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0640", "url": "https://access.redhat.com/errata/RHSA-2013:0640" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "883634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883634" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0640.json" } ], "title": "Red Hat Security Advisory: tomcat5 security update", "tracking": { "current_release_date": "2024-11-05T18:03:07+00:00", "generator": { "date": "2024-11-05T18:03:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0640", "initial_release_date": "2013-03-12T17:57:00+00:00", "revision_history": [ { "date": "2013-03-12T17:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-12T18:07:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:03:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.38.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.38.el5_9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.38.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.38.el5_9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.38.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.38.el5_9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.38.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.38.el5_9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.38.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-debuginfo@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.23-0jpp.38.el5_9?arch=i386" } } }, { "category": "product_version", "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "product": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "product_id": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.23-0jpp.38.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.src", "product": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.src", "product_id": "tomcat5-0:5.5.23-0jpp.38.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat5@5.5.23-0jpp.38.el5_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" }, "product_reference": "tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3546", "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883634" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/realm/RealmBase.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.30, when FORM authentication is used, allows remote attackers to bypass security-constraint checks by leveraging a previous setUserPrincipal call and then placing /j_security_check at the end of a URI.", "title": "Vulnerability description" }, { "category": "summary", "text": "Web: Bypass of security constraints", "title": "Vulnerability summary" }, { "category": "other", "text": "Tomcat 5.5 has reached the end of its supported upstream life-cycle, and the Apache Tomcat project no longer tests security flaws to determine whether they affect Tomcat 5.5. Red Hat has tested tomcat 5.5 as shipped with Red Hat Enterprise Linux 5 and JBoss Enterprise Web Server 1, and found that it is affected by this flaw. Patches for tomcat 5.5 to address this flaw have been provided.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3546" }, { "category": "external", "summary": "RHBZ#883634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883634" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3546", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3546" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3546" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0640" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Web: Bypass of security constraints" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0640" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0640" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-12T17:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0640" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.src", "5Server-5.9.Z:tomcat5-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-admin-webapps-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-common-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.ppc64", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-debuginfo-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jasper-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-jsp-2.0-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-server-lib-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-servlet-2.4-api-javadoc-0:5.5.23-0jpp.38.el5_9.x86_64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.i386", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ia64", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.ppc", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.s390x", "5Server-5.9.Z:tomcat5-webapps-0:5.5.23-0jpp.38.el5_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0629
Vulnerability from csaf_redhat
Published
2013-03-11 18:33
Modified
2024-11-05 18:03
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
Updated jbossweb packages for JBoss Enterprise Application Platform 5.2.0
which fix multiple security issues are now available for Red Hat
Enterprise Linux 4, 5, and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise
Application Platform. It provides a single deployment platform for the
JavaServer Pages (JSP) and Java Servlet technologies.
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).
All users of JBoss Enterprise Application Platform 5.2.0 on Red Hat
Enterprise Linux 4, 5, and 6 are advised to upgrade to these updated
packages. The JBoss server process must be restarted for the update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated jbossweb packages for JBoss Enterprise Application Platform 5.2.0\nwhich fix multiple security issues are now available for Red Hat\nEnterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise\nApplication Platform. It provides a single deployment platform for the\nJavaServer Pages (JSP) and Java Servlet technologies.\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation (including all applications\nand configuration files).\n\nAll users of JBoss Enterprise Application Platform 5.2.0 on Red Hat\nEnterprise Linux 4, 5, and 6 are advised to upgrade to these updated\npackages. The JBoss server process must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0629", "url": "https://access.redhat.com/errata/RHSA-2013:0629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0629.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-05T18:03:09+00:00", "generator": { "date": "2024-11-05T18:03:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0629", "initial_release_date": "2013-03-11T18:33:00+00:00", "revision_history": [ { "date": "2013-03-11T18:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-11T18:35:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:03:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "product": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "product_id": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-4_patch_02.ep5.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src" }, "product_reference": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-5" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0629" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0629" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0629" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0647
Vulnerability from csaf_redhat
Published
2013-03-14 16:46
Modified
2024-11-05 18:03
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
Updated jbossweb packages for JBoss Enterprise Application Platform 6.0.1
that fix multiple security issues are now available for Red Hat Enterprise
Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise
Application Platform. It provides a single deployment platform for the
JavaServer Pages (JSP) and Java Servlet technologies.
It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter in JBoss Web. A remote attacker could use this flaw to
perform CSRF attacks against applications that rely on the CSRF prevention
filter and do not contain internal mitigation for CSRF. (CVE-2012-4431)
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation and deployed applications.
All users of JBoss Enterprise Application Platform 6.0.1 on Red Hat
Enterprise Linux 5 and 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated jbossweb packages for JBoss Enterprise Application Platform 6.0.1\nthat fix multiple security issues are now available for Red Hat Enterprise\nLinux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise\nApplication Platform. It provides a single deployment platform for the\nJavaServer Pages (JSP) and Java Servlet technologies.\n\nIt was found that sending a request without a session identifier to a\nprotected resource could bypass the Cross-Site Request Forgery (CSRF)\nprevention filter in JBoss Web. A remote attacker could use this flaw to\nperform CSRF attacks against applications that rely on the CSRF prevention\nfilter and do not contain internal mitigation for CSRF. (CVE-2012-4431)\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications.\n\nAll users of JBoss Enterprise Application Platform 6.0.1 on Red Hat\nEnterprise Linux 5 and 6 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0647", "url": "https://access.redhat.com/errata/RHSA-2013:0647" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0647.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-05T18:03:11+00:00", "generator": { "date": "2024-11-05T18:03:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0647", "initial_release_date": "2013-03-14T16:46:00+00:00", "revision_history": [ { "date": "2013-03-14T16:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-14T16:48:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:03:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_id": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@7.0.17-4.Final_redhat_3.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_id": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@7.0.17-4.Final_redhat_3.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "product": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "product_id": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.0.17-4.Final_redhat_3.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "relates_to_product_reference": "5Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server", "product_id": "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch" }, "product_reference": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src" }, "product_reference": "jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 6 Server", "product_id": "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" }, "product_reference": "jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4431", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883636" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBoss Web - Bypass of CSRF prevention filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of tomcat5 as shipped with Red Hat Enterprise Linux 5 and tomcat6 as shipped with Red Hat Enterprise Linux 6 as they did not include the CSRF prevention filter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4431" }, { "category": "external", "summary": "RHBZ#883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4431", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBoss Web - Bypass of CSRF prevention filter" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-14T16:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0647" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "5Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el5.src", "5Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el5.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch", "6Server-JBEAP-6:jbossweb-0:7.0.17-4.Final_redhat_3.ep6.el6.src", "6Server-JBEAP-6:jbossweb-lib-0:7.0.17-4.Final_redhat_3.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0632
Vulnerability from csaf_redhat
Published
2013-03-11 19:03
Modified
2024-11-05 18:02
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
An update for JBoss Enterprise Application Platform 5.2.0 which fixes
multiple security issues is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise
Application Platform. It provides a single deployment platform for the
JavaServer Pages (JSP) and Java Servlet technologies.
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Application Platform installation (including all applications
and configuration files).
All users of JBoss Enterprise Application Platform 5.2.0 as provided from
the Red Hat Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for JBoss Enterprise Application Platform 5.2.0 which fixes\nmultiple security issues is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is the web container, based on Apache Tomcat, in JBoss Enterprise\nApplication Platform. It provides a single deployment platform for the\nJavaServer Pages (JSP) and Java Servlet technologies.\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation (including all applications\nand configuration files).\n\nAll users of JBoss Enterprise Application Platform 5.2.0 as provided from\nthe Red Hat Customer Portal are advised to apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0632", "url": "https://access.redhat.com/errata/RHSA-2013:0632" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=5.2.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=5.2.0" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0632.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-05T18:02:45+00:00", "generator": { "date": "2024-11-05T18:02:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0632", "initial_release_date": "2013-03-11T19:03:00+00:00", "revision_history": [ { "date": "2013-03-11T19:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-11T19:07:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:02:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.2", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.2", "product_id": "Red Hat JBoss Enterprise Application Platform 5.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T19:03:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0632" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T19:03:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0632" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T19:03:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).\n\nThe JBoss server process must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0632" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0665
Vulnerability from csaf_redhat
Published
2013-03-20 15:48
Modified
2024-11-05 18:03
Summary
Red Hat Security Advisory: JBoss Data Grid 6.1.0 update
Notes
Topic
JBoss Data Grid 6.1.0, which fixes multiple security issues, various bugs,
and adds enhancements, is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Data Grid is a distributed in-memory data grid, based on Infinispan.
This release of JBoss Data Grid 6.1.0 serves as a replacement for JBoss
Data Grid 6.0.1. It includes various bug fixes and enhancements which are
detailed in the JBoss Data Grid 6.1.0 Release Notes. The Release Notes will
be available shortly from https://access.redhat.com/knowledge/docs/
This update also fixes the following security issues:
When using LDAP authentication with either the "ldap" configuration entry
or the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule),
empty passwords were allowed by default. An attacker could use this flaw to
bypass intended authentication by providing an empty password for a valid
username, as the LDAP server may recognize this as an 'unauthenticated
authentication' (RFC 4513). This update sets the allowEmptyPasswords option
for the LDAP login modules to false if the option is not already
configured. (CVE-2012-5629)
Note: If you are using the "ldap" configuration entry and rely on empty
passwords, they will no longer work after applying this update. The
jboss-as-domain-management module, by default, will prevent empty
passwords. This cannot be configured; however, a future release may add a
configuration option to allow empty passwords when using the "ldap"
configuration entry.
It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter in JBoss Web. A remote attacker could use this flaw to
perform CSRF attacks against applications that rely on the CSRF prevention
filter and do not contain internal mitigation for CSRF. (CVE-2012-4431)
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss Data Grid
installation.
All users of JBoss Data Grid 6.0.1 as provided from the Red Hat Customer
Portal are advised to upgrade to JBoss Data Grid 6.1.0.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Data Grid 6.1.0, which fixes multiple security issues, various bugs,\nand adds enhancements, is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Data Grid is a distributed in-memory data grid, based on Infinispan.\n\nThis release of JBoss Data Grid 6.1.0 serves as a replacement for JBoss\nData Grid 6.0.1. It includes various bug fixes and enhancements which are\ndetailed in the JBoss Data Grid 6.1.0 Release Notes. The Release Notes will\nbe available shortly from https://access.redhat.com/knowledge/docs/\n\nThis update also fixes the following security issues:\n\nWhen using LDAP authentication with either the \"ldap\" configuration entry\nor the provided LDAP login modules (LdapLoginModule/LdapExtLoginModule),\nempty passwords were allowed by default. An attacker could use this flaw to\nbypass intended authentication by providing an empty password for a valid\nusername, as the LDAP server may recognize this as an \u0027unauthenticated\nauthentication\u0027 (RFC 4513). This update sets the allowEmptyPasswords option\nfor the LDAP login modules to false if the option is not already\nconfigured. (CVE-2012-5629)\n\nNote: If you are using the \"ldap\" configuration entry and rely on empty\npasswords, they will no longer work after applying this update. The\njboss-as-domain-management module, by default, will prevent empty\npasswords. This cannot be configured; however, a future release may add a\nconfiguration option to allow empty passwords when using the \"ldap\"\nconfiguration entry.\n\nIt was found that sending a request without a session identifier to a\nprotected resource could bypass the Cross-Site Request Forgery (CSRF)\nprevention filter in JBoss Web. A remote attacker could use this flaw to\nperform CSRF attacks against applications that rely on the CSRF prevention\nfilter and do not contain internal mitigation for CSRF. (CVE-2012-4431)\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss Data Grid\ninstallation.\n\nAll users of JBoss Data Grid 6.0.1 as provided from the Red Hat Customer\nPortal are advised to upgrade to JBoss Data Grid 6.1.0.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0665", "url": "https://access.redhat.com/errata/RHSA-2013:0665" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://tools.ietf.org/html/rfc4513", "url": "http://tools.ietf.org/html/rfc4513" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html", "url": "http://tomcat.apache.org/security-6.html" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid\u0026downloadType=distributions", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid\u0026downloadType=distributions" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/", "url": "https://access.redhat.com/knowledge/docs/" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "885569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885569" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0665.json" } ], "title": "Red Hat Security Advisory: JBoss Data Grid 6.1.0 update", "tracking": { "current_release_date": "2024-11-05T18:03:45+00:00", "generator": { "date": "2024-11-05T18:03:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0665", "initial_release_date": "2013-03-20T15:48:00+00:00", "revision_history": [ { "date": "2013-03-20T15:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-10T20:09:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:03:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JBoss Data Grid 6.1", "product": { "name": "JBoss Data Grid 6.1", "product_id": "JBoss Data Grid 6.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:6.1.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-4431", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883636" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBoss Web - Bypass of CSRF prevention filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of tomcat5 as shipped with Red Hat Enterprise Linux 5 and tomcat6 as shipped with Red Hat Enterprise Linux 6 as they did not include the CSRF prevention filter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Data Grid 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4431" }, { "category": "external", "summary": "RHBZ#883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4431", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-20T15:48:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Data Grid installation.", "product_ids": [ "JBoss Data Grid 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0665" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Data Grid 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBoss Web - Bypass of CSRF prevention filter" }, { "cve": "CVE-2012-5629", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2012-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "885569" } ], "notes": [ { "category": "description", "text": "The default configuration of the (1) LdapLoginModule and (2) LdapExtLoginModule modules in JBoss Enterprise Application Platform (EAP) 4.3.0 CP10, 5.2.0, and 6.0.1, and Enterprise Web Platform (EWP) 5.2.0 allow remote attackers to bypass authentication via an empty password.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss: allows empty password to authenticate against LDAP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Data Grid 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5629" }, { "category": "external", "summary": "RHBZ#885569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=885569" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5629", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5629" } ], "release_date": "2013-02-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-20T15:48:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Data Grid installation.", "product_ids": [ "JBoss Data Grid 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0665" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "JBoss Data Grid 6.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss: allows empty password to authenticate against LDAP" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Data Grid 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-20T15:48:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Data Grid installation.", "product_ids": [ "JBoss Data Grid 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0665" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Data Grid 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Data Grid 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-20T15:48:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Data Grid installation.", "product_ids": [ "JBoss Data Grid 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0665" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Data Grid 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "JBoss Data Grid 6.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-20T15:48:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting JBoss Data Grid installation.", "product_ids": [ "JBoss Data Grid 6.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0665" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "JBoss Data Grid 6.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0631
Vulnerability from csaf_redhat
Published
2013-03-11 18:33
Modified
2024-11-05 18:02
Summary
Red Hat Security Advisory: jbossweb security update
Notes
Topic
Updated jbossweb packages for JBoss Enterprise Web Platform 5.2.0 which
fix multiple security issues are now available for Red Hat Enterprise Linux
4, 5, and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
JBoss Web is a web container based on Apache Tomcat. It provides a single
deployment platform for the JavaServer Pages (JSP) and Java Servlet
technologies.
Multiple weaknesses were found in the JBoss Web DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
Warning: Before applying this update, back up your existing JBoss
Enterprise Web Platform installation (including all applications and
configuration files).
All users of JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise
Linux 4, 5, and 6 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated jbossweb packages for JBoss Enterprise Web Platform 5.2.0 which\nfix multiple security issues are now available for Red Hat Enterprise Linux\n4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Web is a web container based on Apache Tomcat. It provides a single\ndeployment platform for the JavaServer Pages (JSP) and Java Servlet\ntechnologies.\n\nMultiple weaknesses were found in the JBoss Web DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Web Platform installation (including all applications and\nconfiguration files).\n\nAll users of JBoss Enterprise Web Platform 5.2.0 on Red Hat Enterprise\nLinux 4, 5, and 6 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0631", "url": "https://access.redhat.com/errata/RHSA-2013:0631" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0631.json" } ], "title": "Red Hat Security Advisory: jbossweb security update", "tracking": { "current_release_date": "2024-11-05T18:02:39+00:00", "generator": { "date": "2024-11-05T18:02:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0631", "initial_release_date": "2013-03-11T18:33:00+00:00", "revision_history": [ { "date": "2013-03-11T18:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-03-11T18:34:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:02:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_id": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.13-3_patch_02.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_id": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.13-3_patch_02.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "product": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_id": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-4_patch_02.ep5.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "product": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "product_id": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-3_patch_02.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "product": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "product_id": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.1.13-4_patch_02.ep5.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src" }, "product_reference": "jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src" }, "product_reference": "jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 6 Server", "product_id": "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" }, "product_reference": "jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "relates_to_product_reference": "6Server-JBEWP-5" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "known_not_affected": [ "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "known_not_affected": [ "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "known_not_affected": [ "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4AS-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4AS-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el4.src", "4ES-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el4.noarch", "4ES-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-03-11T18:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0631" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-0:2.1.13-3_patch_02.ep5.el5.src", "5Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-lib-0:2.1.13-3_patch_02.ep5.el5.noarch", "5Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-3_patch_02.ep5.el5.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-0:2.1.13-4_patch_02.ep5.el6.src", "6Server-JBEWP-5:jbossweb-el-1.0-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-jsp-2.1-api-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-lib-0:2.1.13-4_patch_02.ep5.el6.noarch", "6Server-JBEWP-5:jbossweb-servlet-2.5-api-0:2.1.13-4_patch_02.ep5.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0266
Vulnerability from csaf_redhat
Published
2013-02-19 20:31
Modified
2024-11-05 17:58
Summary
Red Hat Security Advisory: tomcat6 security update
Notes
Topic
Updated tomcat6 packages that fix multiple security issues are now
available for JBoss Enterprise Web Server 2.0.0 for Red Hat Enterprise
Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Apache Tomcat is a servlet container.
It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter. A remote attacker could use this flaw to perform
CSRF attacks against applications that rely on the CSRF prevention filter
and do not contain internal mitigation for CSRF. (CVE-2012-4431)
A flaw was found in the way Tomcat handled sendfile operations when using
the HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker
could use this flaw to cause a denial of service (infinite loop). The HTTP
NIO connector is used by default in JBoss Enterprise Web Server. The Apache
Portable Runtime (APR) connector from the Tomcat Native library was not
affected by this flaw. (CVE-2012-4534)
Multiple weaknesses were found in the Tomcat DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
A denial of service flaw was found in the way the Tomcat HTTP NIO connector
enforced limits on the permitted size of request headers. A remote attacker
could use this flaw to trigger an OutOfMemoryError by sending a
specially-crafted request with very large headers. The HTTP NIO connector
is used by default in JBoss Enterprise Web Server. The APR connector from
the Tomcat Native library was not affected by this flaw. (CVE-2012-2733)
Warning: Before applying the update, back up your existing JBoss Enterprise
Web Server installation (including all applications and configuration
files).
Users of Tomcat should upgrade to these updated packages, which resolve
these issues. Tomcat must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated tomcat6 packages that fix multiple security issues are now\navailable for JBoss Enterprise Web Server 2.0.0 for Red Hat Enterprise\nLinux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container.\n\nIt was found that sending a request without a session identifier to a\nprotected resource could bypass the Cross-Site Request Forgery (CSRF)\nprevention filter. A remote attacker could use this flaw to perform\nCSRF attacks against applications that rely on the CSRF prevention filter\nand do not contain internal mitigation for CSRF. (CVE-2012-4431)\n\nA flaw was found in the way Tomcat handled sendfile operations when using\nthe HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker\ncould use this flaw to cause a denial of service (infinite loop). The HTTP\nNIO connector is used by default in JBoss Enterprise Web Server. The Apache\nPortable Runtime (APR) connector from the Tomcat Native library was not\naffected by this flaw. (CVE-2012-4534)\n\nMultiple weaknesses were found in the Tomcat DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nA denial of service flaw was found in the way the Tomcat HTTP NIO connector\nenforced limits on the permitted size of request headers. A remote attacker\ncould use this flaw to trigger an OutOfMemoryError by sending a\nspecially-crafted request with very large headers. The HTTP NIO connector\nis used by default in JBoss Enterprise Web Server. The APR connector from\nthe Tomcat Native library was not affected by this flaw. (CVE-2012-2733)\n\nWarning: Before applying the update, back up your existing JBoss Enterprise\nWeb Server installation (including all applications and configuration\nfiles).\n\nUsers of Tomcat should upgrade to these updated packages, which resolve\nthese issues. Tomcat must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0266", "url": "https://access.redhat.com/errata/RHSA-2013:0266" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html", "url": "http://tomcat.apache.org/security-6.html" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "873695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873695" }, { "category": "external", "summary": "883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "883637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883637" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0266.json" } ], "title": "Red Hat Security Advisory: tomcat6 security update", "tracking": { "current_release_date": "2024-11-05T17:58:44+00:00", "generator": { "date": "2024-11-05T17:58:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0266", "initial_release_date": "2013-02-19T20:31:00+00:00", "revision_history": [ { "date": "2013-02-19T20:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-19T22:12:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:58:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el5" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "product": { "name": "tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_id": "tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.35-6_patch_06.ep6.el5?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "product": { "name": "tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_id": "tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.35-29_patch_06.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "product": { "name": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "product_id": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.35-6_patch_06.ep6.el5?arch=src" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "product": { "name": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "product_id": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.35-29_patch_06.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src" }, "product_reference": "tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 5 Server", "product_id": "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "relates_to_product_reference": "5Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.src as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src" }, "product_reference": "tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Web Server 2 for RHEL 6 Server", "product_id": "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEWS-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-2733", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873695" } ], "notes": [ { "category": "description", "text": "java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP NIO connector OOM DoS via a request with large headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2733" }, { "category": "external", "summary": "RHBZ#873695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2733", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2733" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP NIO connector OOM DoS via a request with large headers" }, { "cve": "CVE-2012-4431", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883636" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBoss Web - Bypass of CSRF prevention filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of tomcat5 as shipped with Red Hat Enterprise Linux 5 and tomcat6 as shipped with Red Hat Enterprise Linux 6 as they did not include the CSRF prevention filter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4431" }, { "category": "external", "summary": "RHBZ#883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4431", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBoss Web - Bypass of CSRF prevention filter" }, { "cve": "CVE-2012-4534", "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883637" } ], "notes": [ { "category": "description", "text": "org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat - Denial Of Service when using NIO+SSL+sendfile", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4534" }, { "category": "external", "summary": "RHBZ#883637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4534", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4534" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat - Denial Of Service when using NIO+SSL+sendfile" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0266" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-0:6.0.35-6_patch_06.ep6.el5.src", "5Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-lib-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-log4j-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-6_patch_06.ep6.el5.noarch", "5Server-JBEWS-2:tomcat6-webapps-0:6.0.35-6_patch_06.ep6.el5.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-0:6.0.35-29_patch_06.ep6.el6.src", "6Server-JBEWS-2:tomcat6-admin-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-docs-webapp-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-el-1.0-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-javadoc-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-jsp-2.1-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-lib-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-log4j-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-servlet-2.5-api-0:6.0.35-29_patch_06.ep6.el6.noarch", "6Server-JBEWS-2:tomcat6-webapps-0:6.0.35-29_patch_06.ep6.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
rhsa-2013_0265
Vulnerability from csaf_redhat
Published
2013-02-19 20:29
Modified
2024-11-05 17:58
Summary
Red Hat Security Advisory: tomcat6 security update
Notes
Topic
An update for the Apache Tomcat 6 component for JBoss Enterprise Web Server
2.0.0 that fixes multiple security issues is now available from the Red Hat
Customer Portal.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Apache Tomcat is a servlet container.
It was found that sending a request without a session identifier to a
protected resource could bypass the Cross-Site Request Forgery (CSRF)
prevention filter. A remote attacker could use this flaw to perform
CSRF attacks against applications that rely on the CSRF prevention filter
and do not contain internal mitigation for CSRF. (CVE-2012-4431)
A flaw was found in the way Tomcat handled sendfile operations when using
the HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker
could use this flaw to cause a denial of service (infinite loop). The HTTP
NIO connector is used by default in JBoss Enterprise Web Server. The Apache
Portable Runtime (APR) connector from the Tomcat Native library was not
affected by this flaw. (CVE-2012-4534)
Multiple weaknesses were found in the Tomcat DIGEST authentication
implementation, effectively reducing the security normally provided by
DIGEST authentication. A remote attacker could use these flaws to perform
replay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,
CVE-2012-5887)
A denial of service flaw was found in the way the Tomcat HTTP NIO connector
enforced limits on the permitted size of request headers. A remote attacker
could use this flaw to trigger an OutOfMemoryError by sending a
specially-crafted request with very large headers. The HTTP NIO connector
is used by default in JBoss Enterprise Web Server. The APR connector from
the Tomcat Native library was not affected by this flaw. (CVE-2012-2733)
Warning: Before applying the update, back up your existing JBoss Enterprise
Web Server installation (including all applications and configuration
files).
All users of JBoss Enterprise Web Server 2.0.0 as provided from the Red Hat
Customer Portal are advised to apply this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the Apache Tomcat 6 component for JBoss Enterprise Web Server\n2.0.0 that fixes multiple security issues is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container.\n\nIt was found that sending a request without a session identifier to a\nprotected resource could bypass the Cross-Site Request Forgery (CSRF)\nprevention filter. A remote attacker could use this flaw to perform\nCSRF attacks against applications that rely on the CSRF prevention filter\nand do not contain internal mitigation for CSRF. (CVE-2012-4431)\n\nA flaw was found in the way Tomcat handled sendfile operations when using\nthe HTTP NIO (Non-Blocking I/O) connector and HTTPS. A remote attacker\ncould use this flaw to cause a denial of service (infinite loop). The HTTP\nNIO connector is used by default in JBoss Enterprise Web Server. The Apache\nPortable Runtime (APR) connector from the Tomcat Native library was not\naffected by this flaw. (CVE-2012-4534)\n\nMultiple weaknesses were found in the Tomcat DIGEST authentication\nimplementation, effectively reducing the security normally provided by\nDIGEST authentication. A remote attacker could use these flaws to perform\nreplay attacks in some circumstances. (CVE-2012-5885, CVE-2012-5886,\nCVE-2012-5887)\n\nA denial of service flaw was found in the way the Tomcat HTTP NIO connector\nenforced limits on the permitted size of request headers. A remote attacker\ncould use this flaw to trigger an OutOfMemoryError by sending a\nspecially-crafted request with very large headers. The HTTP NIO connector\nis used by default in JBoss Enterprise Web Server. The APR connector from\nthe Tomcat Native library was not affected by this flaw. (CVE-2012-2733)\n\nWarning: Before applying the update, back up your existing JBoss Enterprise\nWeb Server installation (including all applications and configuration\nfiles).\n\nAll users of JBoss Enterprise Web Server 2.0.0 as provided from the Red Hat\nCustomer Portal are advised to apply this update.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0265", "url": "https://access.redhat.com/errata/RHSA-2013:0265" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=webserver\u0026version=2.0.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=webserver\u0026version=2.0.0" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html", "url": "http://tomcat.apache.org/security-6.html" }, { "category": "external", "summary": "873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "873695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873695" }, { "category": "external", "summary": "883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "883637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883637" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0265.json" } ], "title": "Red Hat Security Advisory: tomcat6 security update", "tracking": { "current_release_date": "2024-11-05T17:58:40+00:00", "generator": { "date": "2024-11-05T17:58:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0265", "initial_release_date": "2013-02-19T20:29:00+00:00", "revision_history": [ { "date": "2013-02-19T20:29:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-02-19T20:29:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:58:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 2.0", "product": { "name": "Red Hat JBoss Web Server 2.0", "product_id": "Red Hat JBoss Web Server 2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-2733", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873695" } ], "notes": [ { "category": "description", "text": "java/org/apache/coyote/http11/InternalNioInputBuffer.java in the HTTP NIO connector in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28 does not properly restrict the request-header size, which allows remote attackers to cause a denial of service (memory consumption) via a large amount of header data.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: HTTP NIO connector OOM DoS via a request with large headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2733" }, { "category": "external", "summary": "RHBZ#873695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2733", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2733" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:29:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nTomcat must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: HTTP NIO connector OOM DoS via a request with large headers" }, { "cve": "CVE-2012-4431", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883636" } ], "notes": [ { "category": "description", "text": "org/apache/catalina/filters/CsrfPreventionFilter.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.32 allows remote attackers to bypass the cross-site request forgery (CSRF) protection mechanism via a request that lacks a session identifier.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JBoss Web - Bypass of CSRF prevention filter", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of tomcat5 as shipped with Red Hat Enterprise Linux 5 and tomcat6 as shipped with Red Hat Enterprise Linux 6 as they did not include the CSRF prevention filter.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4431" }, { "category": "external", "summary": "RHBZ#883636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883636" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4431", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4431" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.36" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.32" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:29:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nTomcat must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JBoss Web - Bypass of CSRF prevention filter" }, { "cve": "CVE-2012-4534", "discovery_date": "2012-12-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "883637" } ], "notes": [ { "category": "description", "text": "org/apache/tomcat/util/net/NioEndpoint.java in Apache Tomcat 6.x before 6.0.36 and 7.x before 7.0.28, when the NIO connector is used in conjunction with sendfile and HTTPS, allows remote attackers to cause a denial of service (infinite loop) by terminating the connection during the reading of a response.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat - Denial Of Service when using NIO+SSL+sendfile", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4534" }, { "category": "external", "summary": "RHBZ#883637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=883637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4534", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4534" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4534", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4534" } ], "release_date": "2012-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:29:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nTomcat must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat - Denial Of Service when using NIO+SSL+sendfile" }, { "cve": "CVE-2012-5885", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The replay-countermeasure functionality in the HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 tracks cnonce (aka client nonce) values instead of nonce (aka server nonce) and nc (aka nonce-count) values, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests, a different vulnerability than CVE-2011-1184.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5885" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5885", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5885" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5885" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:29:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nTomcat must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5886", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 caches information about the authenticated user within the session state, which makes it easier for remote attackers to bypass authentication via vectors related to the session ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5886" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5886", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5886" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:29:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nTomcat must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" }, { "cve": "CVE-2012-5887", "discovery_date": "2012-11-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "873664" } ], "notes": [ { "category": "description", "text": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: three DIGEST authentication implementation issues", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 2.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5887" }, { "category": "external", "summary": "RHBZ#873664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=873664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5887", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5887" } ], "release_date": "2012-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-02-19T20:29:00+00:00", "details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files).\n\nTomcat must be restarted for this update to take effect.", "product_ids": [ "Red Hat JBoss Web Server 2.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0265" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Web Server 2.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: three DIGEST authentication implementation issues" } ] }
gsd-2012-5887
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-5887", "description": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "id": "GSD-2012-5887", "references": [ "https://www.suse.com/security/cve/CVE-2012-5887.html", "https://access.redhat.com/errata/RHSA-2013:1006", "https://access.redhat.com/errata/RHSA-2013:0726", "https://access.redhat.com/errata/RHSA-2013:0665", "https://access.redhat.com/errata/RHSA-2013:0648", "https://access.redhat.com/errata/RHSA-2013:0647", "https://access.redhat.com/errata/RHSA-2013:0640", "https://access.redhat.com/errata/RHSA-2013:0633", "https://access.redhat.com/errata/RHSA-2013:0632", "https://access.redhat.com/errata/RHSA-2013:0631", "https://access.redhat.com/errata/RHSA-2013:0629", "https://access.redhat.com/errata/RHSA-2013:0623", "https://access.redhat.com/errata/RHSA-2013:0266", "https://access.redhat.com/errata/RHSA-2013:0265", "https://linux.oracle.com/cve/CVE-2012-5887.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-5887" ], "details": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "id": "GSD-2012-5887", "modified": "2023-12-13T01:20:19.038459Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5887", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891" }, { "name": "51371", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51371" }, { "name": "openSUSE-SU-2012:1700", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248" }, { "name": "RHSA-2013:0631", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0631.html" }, { "name": "RHSA-2013:0640", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "name": "USN-1637-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1637-1" }, { "name": "56403", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56403" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-7.html" }, { "name": "RHSA-2013:0648", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html" }, { "name": "RHSA-2013:0633", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0633.html" }, { "name": "RHSA-2013:0629", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0629.html" }, { "name": "tomcat-digest-security-bypass(79809)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809" }, { "name": "RHSA-2013:0647", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html" }, { "name": "RHSA-2013:0632", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0632.html" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-6.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829" }, { "name": "openSUSE-SU-2013:0147", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0623", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "CONFIRM", "url": "http://tomcat.apache.org/security-5.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807", "refsource": "CONFIRM", "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807" }, { "name": "openSUSE-SU-2012:1701", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "RHSA-2013:0726", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[5.5.0,5.5.36),[6.0.0,6.0.36),[7.0.0,7.0.30)", "affected_versions": "All versions starting from 5.5.0 before 5.5.36, all versions starting from 6.0.0 before 6.0.36, all versions starting from 7.0.0 before 7.0.30", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "cwe_ids": [ "CWE-1035", "CWE-287", "CWE-937" ], "date": "2022-07-12", "description": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests.", "fixed_versions": [ "5.5.36", "6.0.36", "7.0.30" ], "identifier": "CVE-2012-5887", "identifiers": [ "GHSA-28cq-6rmx-pjq4", "CVE-2012-5887" ], "not_impacted": "All versions before 5.5.0, all versions starting from 5.5.36 before 6.0.0, all versions starting from 6.0.36 before 7.0.0, all versions starting from 7.0.30", "package_slug": "maven/org.apache.tomcat/tomcat", "pubdate": "2022-05-17", "solution": "Upgrade to versions 5.5.36, 6.0.36, 7.0.30 or above.", "title": "Improper Authentication", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2012-5887", "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809", "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html", "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html", "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html", "http://rhn.redhat.com/errata/RHSA-2013-0623.html", "http://rhn.redhat.com/errata/RHSA-2013-0629.html", "http://rhn.redhat.com/errata/RHSA-2013-0631.html", "http://rhn.redhat.com/errata/RHSA-2013-0632.html", "http://rhn.redhat.com/errata/RHSA-2013-0640.html", "http://rhn.redhat.com/errata/RHSA-2013-0647.html", "http://rhn.redhat.com/errata/RHSA-2013-0648.html", "http://rhn.redhat.com/errata/RHSA-2013-0726.html", "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807", "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829", "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248", "http://tomcat.apache.org/security-5.html", "http://tomcat.apache.org/security-6.html", "http://tomcat.apache.org/security-7.html", "http://www-01.ibm.com/support/docview.wss?uid=swg21626891", "http://www.ubuntu.com/usn/USN-1637-1", "https://github.com/advisories/GHSA-28cq-6rmx-pjq4" ], "uuid": "7c8b6542-f830-4f11-9509-77cab69f22fa" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:5.5.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.8:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.9:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.6:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.4:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:6.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.4:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:7.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-5887" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The HTTP Digest Access Authentication implementation in Apache Tomcat 5.5.x before 5.5.36, 6.x before 6.0.36, and 7.x before 7.0.30 does not properly check for stale nonce values in conjunction with enforcement of proper credentials, which makes it easier for remote attackers to bypass intended access restrictions by sniffing the network for valid requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1377807" }, { "name": "http://tomcat.apache.org/security-5.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-5.html" }, { "name": "http://tomcat.apache.org/security-7.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-7.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1380829" }, { "name": "http://tomcat.apache.org/security-6.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://tomcat.apache.org/security-6.html" }, { "name": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248", "refsource": "CONFIRM", "tags": [], "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=1392248" }, { "name": "USN-1637-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1637-1" }, { "name": "56403", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/56403" }, { "name": "openSUSE-SU-2012:1700", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html" }, { "name": "openSUSE-SU-2012:1701", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html" }, { "name": "openSUSE-SU-2013:0147", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html" }, { "name": "RHSA-2013:0640", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0640.html" }, { "name": "RHSA-2013:0631", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0631.html" }, { "name": "RHSA-2013:0632", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0632.html" }, { "name": "RHSA-2013:0633", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0633.html" }, { "name": "RHSA-2013:0623", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0623.html" }, { "name": "RHSA-2013:0629", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0629.html" }, { "name": "RHSA-2013:0647", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html" }, { "name": "RHSA-2013:0726", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0726.html" }, { "name": "RHSA-2013:0648", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html" }, { "name": "51371", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51371" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891", "refsource": "CONFIRM", "tags": [], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626891" }, { "name": "tomcat-digest-security-bypass(79809)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79809" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-29T01:32Z", "publishedDate": "2012-11-17T19:55Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.