Action not permitted
Modal body text goes here.
cve-2016-5388
Vulnerability from cvelistv5
Published
2016-07-19 01:00
Modified
2024-08-06 01:00
Severity ?
EPSS score ?
Summary
Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:00:59.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2016:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759" }, { "name": "VU#797896", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/797896" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "RHSA-2016:2045", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html" }, { "name": "RHSA-2016:2046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html" }, { "name": "91818", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91818" }, { "name": "openSUSE-SU-2016:2252", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us" }, { "name": "RHSA-2016:1624", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.apache.org/security/asf-httpoxy-response.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://httpoxy.org/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "1036331", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036331" }, { "name": "RHSA-2016:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1636" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-issues] 20190826 [jira] [Created] (AMQ-7288) Security Vulnerabilities in ActiveMQ dependent libraries.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-issues] 20190925 [jira] [Created] (AMQ-7310) Security Vulnerabilities in Tomcat-websocket-api.jar", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E" }, { "name": "[tomcat-users] 20200813 CVE reporting discrepencies", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E" }, { "name": "[tomcat-users] 20200813 Re: CVE reporting discrepencies", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E" }, { "name": "[tomcat-users] 20200814 Re: CVE reporting discrepencies", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-14T10:06:04", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2016:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759" }, { "name": "VU#797896", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/797896" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "RHSA-2016:2045", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html" }, { "name": "RHSA-2016:2046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html" }, { "name": "91818", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91818" }, { "name": "openSUSE-SU-2016:2252", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us" }, { "name": "RHSA-2016:1624", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.apache.org/security/asf-httpoxy-response.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "https://httpoxy.org/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "1036331", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036331" }, { "name": "RHSA-2016:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1636" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-issues] 20190826 [jira] [Created] (AMQ-7288) Security Vulnerabilities in ActiveMQ dependent libraries.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-issues] 20190925 [jira] [Created] (AMQ-7310) Security Vulnerabilities in Tomcat-websocket-api.jar", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E" }, { "name": "[tomcat-users] 20200813 CVE reporting discrepencies", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E" }, { "name": "[tomcat-users] 20200813 Re: CVE reporting discrepencies", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E" }, { "name": "[tomcat-users] 20200814 Re: CVE reporting discrepencies", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5388", "datePublished": "2016-07-19T01:00:00", "dateReserved": "2016-06-10T00:00:00", "dateUpdated": "2024-08-06T01:00:59.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-5388\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-07-19T02:00:20.820\",\"lastModified\":\"2023-02-12T23:23:33.083\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \\\"httpoxy\\\" issue. NOTE: the vendor states \\\"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\\\"; in other words, this is not a CVE ID for a vulnerability.\"},{\"lang\":\"es\",\"value\":\"Apache Tomcat, en versiones 7.x hasta la 7.0.70 y versiones 8.x hasta la 8.5.4, cuando el Servlet CGI est\u00e1 habilitado, sigue la secci\u00f3n 4.1.18 de RFC 3875 y, por lo tanto, no protege aplicaciones ante la presencia de datos de cliente no fiables en la variable de entorno HTTP_PROXY. Esto podr\u00eda permitir que atacantes remotos redirijan el tr\u00e1fico HTTP saliente de una aplicaci\u00f3n a un servidor proxy arbitrario mediante una cabecera Proxy manipulada en una petici\u00f3n HTTP. Esto tambi\u00e9n se conoce como problema \\\"httpoxy\\\". NOTA: el fabricante indica que \\\"se ha planeado una mitigaci\u00f3n para futuros lanzamientos de Tomcat, marcado con CVE-2016-5388\\\"; en otras palabras, esto no es el ID de CVE de una vulnerabilidad.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C84489B-B08C-4854-8A12-D01B6E45CF79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39A901D6-0874-46A4-92A8-5F72C7A89E85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B067C7-735E-43C9-9188-7E1522A02491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6755B6AD-0422-467B-8115-34A60B1D1A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.5.5.0\",\"matchCriteriaId\":\"AD3FEB80-163D-4589-B6A8-6BB1ADCB6A10\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FAC325-6EEB-466D-9EBA-8ED4DBC9CFBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A498A-A669-4C42-8134-86103C799D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0\",\"versionEndIncluding\":\"6.0.45\",\"matchCriteriaId\":\"036BA560-793B-48A6-93D6-868111C66E27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0\",\"versionEndIncluding\":\"7.0.70\",\"matchCriteriaId\":\"270A4D76-2684-4EFC-A039-91D64F96A1DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0\",\"versionEndIncluding\":\"8.5.4\",\"matchCriteriaId\":\"8264714E-208A-4B91-9F9F-C7EE59E73898\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1624.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2045.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2046.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/797896\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91818\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1036331\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1635\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1636\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://httpoxy.org/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://tomcat.apache.org/tomcat-7.0-doc/changelog.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.apache.org/security/asf-httpoxy-response.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2016_2046
Vulnerability from csaf_redhat
Published
2016-10-10 20:38
Modified
2024-11-05 19:39
Summary
Red Hat Security Advisory: tomcat security update
Notes
Topic
An update for tomcat is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425)
* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)
* It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810)
* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)
* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)
Red Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-5425)\n\n* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)\n\n* It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections. (CVE-2014-7810)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\n* A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests. (CVE-2015-5346)\n\nRed Hat would like to thank Dawid Golunski (http://legalhackers.com) for reporting CVE-2016-5425 and Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2046", "url": "https://access.redhat.com/errata/RHSA-2016:2046" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59", "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59" }, { "category": "external", "summary": "1222573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573" }, { "category": "external", "summary": "1311085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085" }, { "category": "external", "summary": "1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "1362545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362545" }, { "category": "external", "summary": "1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2046.json" } ], "title": "Red Hat Security Advisory: tomcat security update", "tracking": { "current_release_date": "2024-11-05T19:39:15+00:00", "generator": { "date": "2024-11-05T19:39:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2046", "initial_release_date": "2016-10-10T20:38:43+00:00", "revision_history": [ { "date": "2016-10-10T20:38:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-10T20:38:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:39:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsp-2.2-api@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-servlet-3.0-api@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-webapps@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-el-2.2-api@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-admin-webapps@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-lib@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-docs-webapp@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-javadoc@7.0.54-8.el7_2?arch=noarch" } } }, { "category": "product_version", "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "product": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "product_id": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat-jsvc@7.0.54-8.el7_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat-0:7.0.54-8.el7_2.src", "product": { "name": "tomcat-0:7.0.54-8.el7_2.src", "product_id": "tomcat-0:7.0.54-8.el7_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat@7.0.54-8.el7_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-0:7.0.54-8.el7_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src" }, "product_reference": "tomcat-0:7.0.54-8.el7_2.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-lib-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-lib-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat-webapps-0:7.0.54-8.el7_2.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" }, "product_reference": "tomcat-webapps-0:7.0.54-8.el7_2.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-7810", "discovery_date": "2015-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1222573" } ], "notes": [ { "category": "description", "text": "It was found that the expression language resolver evaluated expressions within a privileged code section. A malicious web application could use this flaw to bypass security manager protections.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat/JbossWeb: security manager bypass via EL expressions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7810" }, { "category": "external", "summary": "RHBZ#1222573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7810", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7810" }, { "category": "external", "summary": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44", "url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.44" }, { "category": "external", "summary": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59", "url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.59" }, { "category": "external", "summary": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17", "url": "http://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.17" } ], "release_date": "2015-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat/JbossWeb: security manager bypass via EL expressions" }, { "cve": "CVE-2015-5346", "discovery_date": "2014-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311085" } ], "notes": [ { "category": "description", "text": "A session fixation flaw was found in the way Tomcat recycled the requestedSessionSSL field. If at least one web application was configured to use the SSL session ID as the HTTP session ID, an attacker could reuse a previously used session ID for further requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Session fixation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5346" }, { "category": "external", "summary": "RHBZ#1311085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5346", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5346" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/143", "url": "http://seclists.org/bugtraq/2016/Feb/143" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: Session fixation" }, { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5388", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353809" } ], "notes": [ { "category": "description", "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5388" }, { "category": "external", "summary": "RHBZ#1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header" }, { "acknowledgments": [ { "names": [ "Dawid Golunski" ], "organization": "http://legalhackers.com" } ], "cve": "CVE-2016-5425", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1362545" } ], "notes": [ { "category": "description", "text": "It was discovered that the Tomcat packages installed configuration file /usr/lib/tmpfiles.d/tomcat.conf writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Local privilege escalation via systemd-tmpfiles service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5425" }, { "category": "external", "summary": "RHBZ#1362545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362545" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5425", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5425" }, { "category": "external", "summary": "http://legalhackers.com/advisories/Tomcat-RedHat-based-Root-Privilege-Escalation-Exploit.txt", "url": "http://legalhackers.com/advisories/Tomcat-RedHat-based-Root-Privilege-Escalation-Exploit.txt" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: Local privilege escalation via systemd-tmpfiles service" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6325", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1367447" } ], "notes": [ { "category": "description", "text": "It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: tomcat writable config files allow privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6325" }, { "category": "external", "summary": "RHBZ#1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6325", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Client-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Client-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7ComputeNode-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7ComputeNode-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Server-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Server-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-0:7.0.54-8.el7_2.src", "7Workstation-optional-7.2.Z:tomcat-admin-webapps-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-docs-webapp-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-el-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-javadoc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsp-2.2-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-jsvc-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-lib-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-servlet-3.0-api-0:7.0.54-8.el7_2.noarch", "7Workstation-optional-7.2.Z:tomcat-webapps-0:7.0.54-8.el7_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: tomcat writable config files allow privilege escalation" } ] }
rhsa-2016_1635
Vulnerability from csaf_redhat
Published
2016-08-18 18:20
Modified
2024-11-05 19:26
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
Notes
Topic
Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.
Security Fix(es):
* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)
* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)
Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.
Red Hat would like to thank Scott Geary (VendHQ) for reporting these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.\n\nSecurity Fix(es):\n\n* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\nNote: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1635", "url": "https://access.redhat.com/errata/RHSA-2016:1635" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2435491", "url": "https://access.redhat.com/solutions/2435491" }, { "category": "external", "summary": "1353755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755" }, { "category": "external", "summary": "1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "JWS-483", "url": "https://issues.redhat.com/browse/JWS-483" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1635.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update", "tracking": { "current_release_date": "2024-11-05T19:26:32+00:00", "generator": { "date": "2024-11-05T19:26:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1635", "initial_release_date": "2016-08-18T18:20:54+00:00", "revision_history": [ { "date": "2016-08-18T18:20:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-18T18:20:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:26:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_id": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-51_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_id": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-62_patch_01.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "product": { "name": "httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "product_id": "httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-62.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "product": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "product_id": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-51_patch_01.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "product": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "product_id": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-62_patch_01.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-62.ep7.el7.src", "product": { "name": "httpd24-0:2.4.6-62.ep7.el7.src", "product_id": "httpd24-0:2.4.6-62.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_session24-0:2.4.6-62.ep7.el7.x86_64", "product": { "name": "mod_session24-0:2.4.6-62.ep7.el7.x86_64", "product_id": "mod_session24-0:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-62.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-62.ep7.el7.x86_64", "product": { "name": "httpd24-0:2.4.6-62.ep7.el7.x86_64", "product_id": "httpd24-0:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "product": { "name": "httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "product_id": "httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-62.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "product": { "name": "mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "product_id": "mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-62.ep7.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "product": { "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "product_id": "httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-62.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "product": { "name": "mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "product_id": "mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-62.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "product": { "name": "httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "product_id": "httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-62.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "product": { "name": "mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "product_id": "mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-62.ep7.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-62.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src" }, "product_reference": "httpd24-0:2.4.6-62.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "httpd24-0:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-manual-0:2.4.6-62.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch" }, "product_reference": "httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "mod_session24-0:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-62.ep7.el7.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64" }, "product_reference": "mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src" }, "product_reference": "tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src" }, "product_reference": "tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 7", "product_id": "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "relates_to_product_reference": "7Server-JWS-3.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5387", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353755" } ], "notes": [ { "category": "description", "text": "It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTPD: sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5387" }, { "category": "external", "summary": "RHBZ#1353755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5387", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://httpoxy.org/", "url": "https://httpoxy.org/" }, { "category": "external", "summary": "https://www.apache.org/security/asf-httpoxy-response.txt", "url": "https://www.apache.org/security/asf-httpoxy-response.txt" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-18T18:20:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this\nknowledgebase article to configure Tomcat:\n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1635" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTPD: sets environmental variable based on user supplied Proxy request header" }, { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5388", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353809" } ], "notes": [ { "category": "description", "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5388" }, { "category": "external", "summary": "RHBZ#1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-18T18:20:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this\nknowledgebase article to configure Tomcat:\n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1635" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.src", "7Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el7.noarch", "7Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el7.x86_64", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el7.src", "7Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el7.noarch", "7Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header" } ] }
rhsa-2016_1624
Vulnerability from csaf_redhat
Published
2016-08-17 18:01
Modified
2024-11-05 19:25
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
Notes
Topic
Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Solaris, and Microsoft Windows from the Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.
Security Fix(es):
* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)
* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)
Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.
Red Hat would like to thank Scott Geary (VendHQ) for reporting this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Solaris, and Microsoft Windows from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.\n\nSecurity Fix(es):\n\n* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\nNote: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1624", "url": "https://access.redhat.com/errata/RHSA-2016:1624" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=3.0.3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=3.0.3" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2435491", "url": "https://access.redhat.com/solutions/2435491" }, { "category": "external", "summary": "1353755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755" }, { "category": "external", "summary": "1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "JWS-483", "url": "https://issues.redhat.com/browse/JWS-483" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1624.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update", "tracking": { "current_release_date": "2024-11-05T19:25:52+00:00", "generator": { "date": "2024-11-05T19:25:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1624", "initial_release_date": "2016-08-17T18:01:11+00:00", "revision_history": [ { "date": "2016-08-17T18:01:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-17T18:01:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:25:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0", "product": { "name": "Red Hat JBoss Web Server 3.0", "product_id": "Red Hat JBoss Web Server 3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-4000", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2015-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1223211" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the TLS protocol composes the Diffie-Hellman exchange (for both export and non-export grade cipher suites). An attacker could use this flaw to downgrade a DHE connection to use export-grade key sizes, which could then be broken by sufficient pre-computation. This can lead to a passive man-in-the-middle attack in which the attacker is able to decrypt all traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of openssl and nss libraries as shipped with Red Hat Enterprise Linux 4, 5, 6 and 7. More information about this flaw is available at: https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c4 and https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c5.\n\nRed Hat Enterprise Linux 4 is in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4000" }, { "category": "external", "summary": "RHBZ#1223211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4000", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4000" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4000", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4000" }, { "category": "external", "summary": "https://access.redhat.com/articles/1456263", "url": "https://access.redhat.com/articles/1456263" }, { "category": "external", "summary": "https://weakdh.org/", "url": "https://weakdh.org/" } ], "release_date": "2015-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-17T18:01:11+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this\nknowledgebase article to configure Tomcat:\n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks" }, { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5387", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353755" } ], "notes": [ { "category": "description", "text": "It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTPD: sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5387" }, { "category": "external", "summary": "RHBZ#1353755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5387", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://httpoxy.org/", "url": "https://httpoxy.org/" }, { "category": "external", "summary": "https://www.apache.org/security/asf-httpoxy-response.txt", "url": "https://www.apache.org/security/asf-httpoxy-response.txt" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-17T18:01:11+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this\nknowledgebase article to configure Tomcat:\n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTPD: sets environmental variable based on user supplied Proxy request header" }, { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5388", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353809" } ], "notes": [ { "category": "description", "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Server 3.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5388" }, { "category": "external", "summary": "RHBZ#1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-17T18:01:11+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing Red Hat JBoss Web Server installation (including all applications and configuration files).\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this\nknowledgebase article to configure Tomcat:\n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "Red Hat JBoss Web Server 3.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1624" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Web Server 3.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header" } ] }
rhsa-2016_1636
Vulnerability from csaf_redhat
Published
2016-08-18 18:58
Modified
2024-11-05 19:26
Summary
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update
Notes
Topic
Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.
Security Fix(es):
* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)
* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)
Note: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.
Red Hat would like to thank Scott Geary (VendHQ) for reporting these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Web Server 3.0.3 Service Pack 1 and fixes two security issues and a bug with ajp processors are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Web Server 3.0.3 Service Pack 1 serves as a update for Red Hat JBoss Web Server 3.0.3 httpd and tomcat.\n\nSecurity Fix(es):\n\n* It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\nNote: After this update, httpd will no longer pass the value of the Proxy request header to scripts via the HTTP_PROXY environment variable.\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1636", "url": "https://access.redhat.com/errata/RHSA-2016:1636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/3/html-single/3.0.3_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://access.redhat.com/solutions/2435491", "url": "https://access.redhat.com/solutions/2435491" }, { "category": "external", "summary": "1353755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755" }, { "category": "external", "summary": "1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "JWS-483", "url": "https://issues.redhat.com/browse/JWS-483" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1636.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 Service Pack 1 security update", "tracking": { "current_release_date": "2024-11-05T19:26:38+00:00", "generator": { "date": "2024-11-05T19:26:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:1636", "initial_release_date": "2016-08-18T18:58:42+00:00", "revision_history": [ { "date": "2016-08-18T18:58:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-18T18:58:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:26:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product": { "name": "Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:3.0::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Server" }, { "branches": [ { "category": "product_version", "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-admin-webapps@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-lib@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-jsp-2.2-api@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-webapps@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-log4j@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-javadoc@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-servlet-3.0-api@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-el-2.2-api@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "product": { "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_id": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7-docs-webapp@7.0.59-51_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-webapps@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-docs-webapp@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-servlet-3.1-api@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-lib@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-el-2.2-api@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-javadoc@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-admin-webapps@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-jsp-2.3-api@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "product": { "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_id": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8-log4j@8.0.18-62_patch_01.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "product": { "name": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "product_id": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-manual@2.4.6-62.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "product": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "product_id": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat7@7.0.59-51_patch_01.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "product": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "product_id": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat8@8.0.18-62_patch_01.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-62.ep7.el6.src", "product": { "name": "httpd24-0:2.4.6-62.ep7.el6.src", "product_id": "httpd24-0:2.4.6-62.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "mod_session24-0:2.4.6-62.ep7.el6.i686", "product": { "name": "mod_session24-0:2.4.6-62.ep7.el6.i686", "product_id": "mod_session24-0:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-62.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-devel-0:2.4.6-62.ep7.el6.i686", "product": { "name": "httpd24-devel-0:2.4.6-62.ep7.el6.i686", "product_id": "httpd24-devel-0:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-62.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-62.ep7.el6.i686", "product": { "name": "mod_ssl24-1:2.4.6-62.ep7.el6.i686", "product_id": "mod_ssl24-1:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-62.ep7.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-62.ep7.el6.i686", "product": { "name": "httpd24-0:2.4.6-62.ep7.el6.i686", "product_id": "httpd24-0:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-62.ep7.el6.i686", "product": { "name": "mod_ldap24-0:2.4.6-62.ep7.el6.i686", "product_id": "mod_ldap24-0:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-62.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "product": { "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "product_id": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-62.ep7.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "product": { "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "product_id": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-62.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-62.ep7.el6.i686", "product": { "name": "httpd24-tools-0:2.4.6-62.ep7.el6.i686", "product_id": "httpd24-tools-0:2.4.6-62.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-62.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "product": { "name": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "product_id": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-devel@2.4.6-62.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "product": { "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "product_id": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_proxy24_html@2.4.6-62.ep7.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "product": { "name": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "product_id": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ldap24@2.4.6-62.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "product": { "name": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "product_id": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-tools@2.4.6-62.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "product": { "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "product_id": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24-debuginfo@2.4.6-62.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "httpd24-0:2.4.6-62.ep7.el6.x86_64", "product": { "name": "httpd24-0:2.4.6-62.ep7.el6.x86_64", "product_id": "httpd24-0:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpd24@2.4.6-62.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "product": { "name": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "product_id": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_ssl24@2.4.6-62.ep7.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "mod_session24-0:2.4.6-62.ep7.el6.x86_64", "product": { "name": "mod_session24-0:2.4.6-62.ep7.el6.x86_64", "product_id": "mod_session24-0:2.4.6-62.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/mod_session24@2.4.6-62.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686" }, "product_reference": "httpd24-0:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-62.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src" }, "product_reference": "httpd24-0:2.4.6-62.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "httpd24-0:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686" }, "product_reference": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686" }, "product_reference": "httpd24-devel-0:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch" }, "product_reference": "httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686" }, "product_reference": "httpd24-tools-0:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686" }, "product_reference": "mod_ldap24-0:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686" }, "product_reference": "mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686" }, "product_reference": "mod_session24-0:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_session24-0:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "mod_session24-0:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-62.ep7.el6.i686 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686" }, "product_reference": "mod_ssl24-1:2.4.6-62.ep7.el6.i686", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64 as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64" }, "product_reference": "mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src" }, "product_reference": "tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src" }, "product_reference": "tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch as a component of Red Hat JBoss Web Server 3.0 for RHEL 6", "product_id": "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" }, "product_reference": "tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "relates_to_product_reference": "6Server-JWS-3.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5387", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353755" } ], "notes": [ { "category": "description", "text": "It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTPD: sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5387" }, { "category": "external", "summary": "RHBZ#1353755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353755" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5387", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5387" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/httpoxy", "url": "https://access.redhat.com/security/vulnerabilities/httpoxy" }, { "category": "external", "summary": "https://httpoxy.org/", "url": "https://httpoxy.org/" }, { "category": "external", "summary": "https://www.apache.org/security/asf-httpoxy-response.txt", "url": "https://www.apache.org/security/asf-httpoxy-response.txt" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-18T18:58:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this knowledgebase article to configure Tomcat: \n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTPD: sets environmental variable based on user supplied Proxy request header" }, { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5388", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353809" } ], "notes": [ { "category": "description", "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5388" }, { "category": "external", "summary": "RHBZ#1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-18T18:58:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, the httpd daemon will be restarted automatically.\n\nAfter installing the updated packages, follow the instructions in this knowledgebase article to configure Tomcat: \n\nhttps://access.redhat.com/solutions/2435491", "product_ids": [ "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.src", "6Server-JWS-3.0:httpd24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-debuginfo-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-devel-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:httpd24-manual-0:2.4.6-62.ep7.el6.noarch", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:httpd24-tools-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ldap24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_proxy24_html-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_session24-0:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.i686", "6Server-JWS-3.0:mod_ssl24-1:2.4.6-62.ep7.el6.x86_64", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-0:7.0.59-51_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat7-admin-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-docs-webapp-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-el-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-javadoc-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-jsp-2.2-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-lib-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-log4j-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-servlet-3.0-api-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat7-webapps-0:7.0.59-51_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-0:8.0.18-62_patch_01.ep7.el6.src", "6Server-JWS-3.0:tomcat8-admin-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-docs-webapp-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-el-2.2-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-javadoc-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-jsp-2.3-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-lib-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-log4j-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-servlet-3.1-api-0:8.0.18-62_patch_01.ep7.el6.noarch", "6Server-JWS-3.0:tomcat8-webapps-0:8.0.18-62_patch_01.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header" } ] }
rhsa-2016_2045
Vulnerability from csaf_redhat
Published
2016-10-10 20:38
Modified
2024-11-05 19:39
Summary
Red Hat Security Advisory: tomcat6 security and bug fix update
Notes
Topic
An update for tomcat6 is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.
Security Fix(es):
* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)
* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)
* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)
* A directory traversal flaw was found in Tomcat's RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a '/..' in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory. (CVE-2015-5174)
* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)
* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)
Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.
Bug Fix(es):
* Due to a bug in the tomcat6 spec file, the catalina.out file's md5sum, size, and mtime attributes were compared to the file's attributes at installation time. Because these attributes change after the service is started, the "rpm -V" command previously failed. With this update, the attributes mentioned above are ignored in the RPM verification and the catalina.out file now passes the verification check. (BZ#1357123)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for tomcat6 is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies.\n\nSecurity Fix(es):\n\n* It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges. (CVE-2016-6325)\n\n* It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session. (CVE-2016-0714)\n\n* It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5388)\n\n* A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory. (CVE-2015-5174)\n\n* It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed. (CVE-2015-5345)\n\n* It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs. (CVE-2016-0706)\n\nRed Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5388. The CVE-2016-6325 issue was discovered by Red Hat Product Security.\n\nBug Fix(es):\n\n* Due to a bug in the tomcat6 spec file, the catalina.out file\u0027s md5sum, size, and mtime attributes were compared to the file\u0027s attributes at installation time. Because these attributes change after the service is started, the \"rpm -V\" command previously failed. With this update, the attributes mentioned above are ignored in the RPM verification and the catalina.out file now passes the verification check. (BZ#1357123)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:2045", "url": "https://access.redhat.com/errata/RHSA-2016:2045" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.45", "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.45" }, { "category": "external", "summary": "1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "1357123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1357123" }, { "category": "external", "summary": "1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2045.json" } ], "title": "Red Hat Security Advisory: tomcat6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T19:39:23+00:00", "generator": { "date": "2024-11-05T19:39:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:2045", "initial_release_date": "2016-10-10T20:38:52+00:00", "revision_history": [ { "date": "2016-10-10T20:38:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-10-10T20:38:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:39:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-el-2.1-api@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.24-98.el6_8?arch=noarch" } } }, { "category": "product_version", "name": "tomcat6-0:6.0.24-98.el6_8.noarch", "product": { "name": "tomcat6-0:6.0.24-98.el6_8.noarch", "product_id": "tomcat6-0:6.0.24-98.el6_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.24-98.el6_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "tomcat6-0:6.0.24-98.el6_8.src", "product": { "name": "tomcat6-0:6.0.24-98.el6_8.src", "product_id": "tomcat6-0:6.0.24-98.el6_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/tomcat6@6.0.24-98.el6_8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.src", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Client-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.src", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6ComputeNode-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.src", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Server-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-0:6.0.24-98.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src" }, "product_reference": "tomcat6-0:6.0.24-98.el6_8.src", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-lib-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-lib-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" }, { "category": "default_component_of", "full_product_name": { "name": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" }, "product_reference": "tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "relates_to_product_reference": "6Workstation-6.8.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5174", "discovery_date": "2015-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1265698" } ], "notes": [ { "category": "description", "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: URL Normalization issue", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5174" }, { "category": "external", "summary": "RHBZ#1265698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/149", "url": "http://seclists.org/bugtraq/2016/Feb/149" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: URL Normalization issue" }, { "cve": "CVE-2015-5345", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311089" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat could reveal the presence of a directory even when that directory was protected by a security constraint. A user could make a request to a directory via a URL not ending with a slash and, depending on whether Tomcat redirected that request, could confirm whether that directory existed.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: directory disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5345" }, { "category": "external", "summary": "RHBZ#1311089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5345", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5345" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/146", "url": "http://seclists.org/bugtraq/2016/Feb/146" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: directory disclosure" }, { "cve": "CVE-2016-0706", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311087" } ], "notes": [ { "category": "description", "text": "It was found that Tomcat allowed the StatusManagerServlet to be loaded by a web application when a security manager was configured. This allowed a web application to list all deployed web applications and expose sensitive information such as session IDs.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: security manager bypass via StatusManagerServlet", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0706" }, { "category": "external", "summary": "RHBZ#1311087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311087" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0706", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0706" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/144", "url": "http://seclists.org/bugtraq/2016/Feb/144" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "tomcat: security manager bypass via StatusManagerServlet" }, { "cve": "CVE-2016-0714", "cwe": { "id": "CWE-290", "name": "Authentication Bypass by Spoofing" }, "discovery_date": "2016-02-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1311082" } ], "notes": [ { "category": "description", "text": "It was found that several Tomcat session persistence mechanisms could allow a remote, authenticated user to bypass intended SecurityManager restrictions and execute arbitrary code in a privileged context via a web application that placed a crafted object in a session.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: Security Manager bypass via persistence mechanisms", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0714" }, { "category": "external", "summary": "RHBZ#1311082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0714", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0714" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0714" }, { "category": "external", "summary": "http://seclists.org/bugtraq/2016/Feb/145", "url": "http://seclists.org/bugtraq/2016/Feb/145" } ], "release_date": "2016-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tomcat: Security Manager bypass via persistence mechanisms" }, { "acknowledgments": [ { "names": [ "Scott Geary" ], "organization": "VendHQ" } ], "cve": "CVE-2016-5388", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-07-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1353809" } ], "notes": [ { "category": "description", "text": "It was discovered that tomcat used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request.", "title": "Vulnerability description" }, { "category": "summary", "text": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5388" }, { "category": "external", "summary": "RHBZ#1353809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5388", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5388" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388" } ], "release_date": "2016-07-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.5, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Tomcat: CGI sets environmental variable based on user supplied Proxy request header" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-6325", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2016-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1367447" } ], "notes": [ { "category": "description", "text": "It was discovered that the Tomcat packages installed certain configuration files read by the Tomcat initialization script as writeable to the tomcat group. A member of the group or a malicious web application deployed on Tomcat could use this flaw to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "tomcat: tomcat writable config files allow privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6325" }, { "category": "external", "summary": "RHBZ#1367447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1367447" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6325", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6325" } ], "release_date": "2016-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-10-10T20:38:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:2045" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Client-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Client-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6ComputeNode-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6ComputeNode-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Server-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Server-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-0:6.0.24-98.el6_8.src", "6Workstation-6.8.z:tomcat6-admin-webapps-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-docs-webapp-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-el-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-javadoc-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-jsp-2.1-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-lib-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-servlet-2.5-api-0:6.0.24-98.el6_8.noarch", "6Workstation-6.8.z:tomcat6-webapps-0:6.0.24-98.el6_8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "tomcat: tomcat writable config files allow privilege escalation" } ] }
gsd-2016-5388
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2016-5388", "description": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability.", "id": "GSD-2016-5388", "references": [ "https://www.suse.com/security/cve/CVE-2016-5388.html", "https://access.redhat.com/errata/RHSA-2016:2046", "https://access.redhat.com/errata/RHSA-2016:2045", "https://access.redhat.com/errata/RHSA-2016:1636", "https://access.redhat.com/errata/RHSA-2016:1635", "https://access.redhat.com/errata/RHSA-2016:1624", "https://ubuntu.com/security/CVE-2016-5388", "https://advisories.mageia.org/CVE-2016-5388.html", "https://security.archlinux.org/CVE-2016-5388", "https://alas.aws.amazon.com/cve/html/CVE-2016-5388.html", "https://linux.oracle.com/cve/CVE-2016-5388.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-5388" ], "details": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability.", "id": "GSD-2016-5388", "modified": "2023-12-13T01:21:25.339777Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "MISC", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "http://www.kb.cert.org/vuls/id/797896", "refsource": "MISC", "url": "http://www.kb.cert.org/vuls/id/797896" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "name": "https://httpoxy.org/", "refsource": "MISC", "url": "https://httpoxy.org/" }, { "name": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-1624.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2045.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2016-2046.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html" }, { "name": "http://www.securityfocus.com/bid/91818", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/91818" }, { "name": "http://www.securitytracker.com/id/1036331", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1036331" }, { "name": "https://access.redhat.com/errata/RHSA-2016:1635", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2016:1635" }, { "name": "https://access.redhat.com/errata/RHSA-2016:1636", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2016:1636" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759", "refsource": "MISC", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759" }, { "name": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E", "refsource": "MISC", "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html", "refsource": "MISC", "url": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html" }, { "name": "https://www.apache.org/security/asf-httpoxy-response.txt", "refsource": "MISC", "url": "https://www.apache.org/security/asf-httpoxy-response.txt" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[7.0.0,7.0.72),[8.0.0,8.5.5)", "affected_versions": "All versions starting from 7.0.0 before 7.0.72, all versions starting from 8.0.0 before 8.5.5", "cvss_v2": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-284", "CWE-937" ], "date": "2022-07-06", "description": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability.", "fixed_versions": [ "7.0.72", "8.5.5" ], "identifier": "CVE-2016-5388", "identifiers": [ "GHSA-v646-rx6w-r3qq", "CVE-2016-5388" ], "not_impacted": "All versions before 7.0.0, all versions starting from 7.0.72 before 8.0.0, all versions starting from 8.5.5", "package_slug": "maven/org.apache.tomcat/tomcat-catalina", "pubdate": "2022-05-13", "solution": "Upgrade to versions 7.0.72, 8.5.5 or above.", "title": "Improper Access Control", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2016-5388", "https://access.redhat.com/errata/RHSA-2016:1635", "https://access.redhat.com/errata/RHSA-2016:1636", "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us", "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149", "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759", "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E", "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d@%3Cissues.activemq.apache.org%3E", "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1@%3Cissues.activemq.apache.org%3E", "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd@%3Cusers.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102@%3Cusers.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39@%3Cusers.tomcat.apache.org%3E", "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html", "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html", "https://www.apache.org/security/asf-httpoxy-response.txt", "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html", "http://rhn.redhat.com/errata/RHSA-2016-2045.html", "http://rhn.redhat.com/errata/RHSA-2016-2046.html", "http://www.kb.cert.org/vuls/id/797896", "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "https://github.com/advisories/GHSA-v646-rx6w-r3qq" ], "uuid": "8a552887-2dd7-4a23-ad2f-8918dd2ca8c6" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:system_management_homepage:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.5.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.70", "versionStartIncluding": "7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.5.4", "versionStartIncluding": "8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.45", "versionStartIncluding": "6.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2016-5388" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "VU#797896", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/797896" }, { "name": "https://httpoxy.org/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://httpoxy.org/" }, { "name": "https://www.apache.org/security/asf-httpoxy-response.txt", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.apache.org/security/asf-httpoxy-response.txt" }, { "name": "1036331", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securitytracker.com/id/1036331" }, { "name": "RHSA-2016:2045", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html" }, { "name": "RHSA-2016:2046", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759" }, { "name": "91818", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91818" }, { "name": "RHSA-2016:1635", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1635" }, { "name": "openSUSE-SU-2016:2252", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html" }, { "name": "RHSA-2016:1624", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "name": "RHSA-2016:1636", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1636" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us" }, { "name": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html" }, { "name": "[debian-lts-announce] 20190813 [SECURITY] [DLA 1883-1] tomcat8 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "name": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E" }, { "name": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E", "refsource": "MISC", "tags": [], "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-12T23:23Z", "publishedDate": "2016-07-19T02:00Z" } } }
ghsa-v646-rx6w-r3qq
Vulnerability from github
Published
2022-05-13 01:23
Modified
2024-02-22 19:57
Severity ?
Summary
Improper Access Control in Apache Tomcat
Details
Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue. NOTE: the vendor states "A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388"; in other words, this is not a CVE ID for a vulnerability.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-catalina" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.0.72" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.tomcat:tomcat-catalina" }, "ranges": [ { "events": [ { "introduced": "8.0.0" }, { "fixed": "8.5.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2016-5388" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": true, "github_reviewed_at": "2022-07-06T19:44:02Z", "nvd_published_at": "2016-07-19T02:00:00Z", "severity": "HIGH" }, "details": "Apache Tomcat 7.x through 7.0.70 and 8.x through 8.5.4, when the CGI Servlet is enabled, follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application\u0027s outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an \"httpoxy\" issue. NOTE: the vendor states \"A mitigation is planned for future releases of Tomcat, tracked as CVE-2016-5388\"; in other words, this is not a CVE ID for a vulnerability.", "id": "GHSA-v646-rx6w-r3qq", "modified": "2024-02-22T19:57:05Z", "published": "2022-05-13T01:23:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5388" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/1b91e91194a095ea922f96d1dccddf6fbc446e54" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/880250877b0643956435282afb9c111450cfff4c" }, { "type": "WEB", "url": "https://github.com/apache/tomcat/commit/fb3569fbb9a2f55459aa8e1e22bc35a737e66329" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1624" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1@%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd%40%3Cusers.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2853582063cfd9e7fbae1e029ae004e6a83482ae9b70a698996353dd@%3Cusers.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102%40%3Cusers.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc6b2147532416cc736e68a32678d3947b7053c3085cf43a9874fd102@%3Cusers.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39%40%3Cusers.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rf21b368769ae70de4dee840a3228721ae442f1d51ad8742003aefe39@%3Cusers.tomcat.apache.org%3E" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/08/msg00015.html" }, { "type": "WEB", "url": "https://lists.opensuse.org/opensuse-updates/2016-09/msg00025.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2016-1624.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2016-2045.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2016-2046.html" }, { "type": "WEB", "url": "https://tomcat.apache.org/tomcat-7.0-doc/changelog.html" }, { "type": "WEB", "url": "https://www.apache.org/security/asf-httpoxy-response.txt" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/797896" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1635" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1636" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2045" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:2046" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2016-5388" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1353809" }, { "type": "PACKAGE", "url": "https://github.com/apache/tomcat" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03770en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05324759" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d%40%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6b414817c2b0bf351138911c8c922ec5dd577ebc0b9a7f42d705752d@%3Cissues.activemq.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/6d3d34adcf3dfc48e36342aa1f18ce3c20bb8e4c458a97508d5bfed1%40%3Cissues.activemq.apache.org%3E" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Improper Access Control in Apache Tomcat" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.